Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-51042 (GCVE-0-2023-51042)
Vulnerability from cvelistv5
- n/a
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T22:23:44.170Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.12"
},
{
"tags": [
"x_transferred"
],
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2023-51042",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-05-10T04:00:10.467019Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-416",
"description": "CWE-416 Use After Free",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-10-03T20:40:38.677Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-01-23T10:10:48.855053",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"url": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.12"
},
{
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2023-51042",
"datePublished": "2024-01-23T00:00:00",
"dateReserved": "2023-12-18T00:00:00",
"dateUpdated": "2024-10-03T20:40:38.677Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2023-51042\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2024-01-23T11:15:08.703\",\"lastModified\":\"2024-11-21T08:37:45.033\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free.\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux anterior a 6.4.12, amdgpu_cs_wait_all_fences en drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c tiene una barrera de use-after-free.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.4.12\",\"matchCriteriaId\":\"242396F2-761D-4B72-ABF8-090BB852BD40\"}]}]}],\"references\":[{\"url\":\"https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.12\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.12\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.12\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T22:23:44.170Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.8, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-51042\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-05-10T04:00:10.467019Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-416\", \"description\": \"CWE-416 Use After Free\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-10-03T20:38:24.203Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"n/a\", \"product\": \"n/a\", \"versions\": [{\"status\": \"affected\", \"version\": \"n/a\"}]}], \"references\": [{\"url\": \"https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.12\"}, {\"url\": \"https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"text\", \"description\": \"n/a\"}]}], \"providerMetadata\": {\"orgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"shortName\": \"mitre\", \"dateUpdated\": \"2024-01-23T10:10:48.855053\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2023-51042\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-10-03T20:40:38.677Z\", \"dateReserved\": \"2023-12-18T00:00:00\", \"assignerOrgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"datePublished\": \"2024-01-23T00:00:00\", \"assignerShortName\": \"mitre\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
RHSA-2024:1018
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546)\n\n* kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817)\n\n* kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation (CVE-2024-0193)\n\n* kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)\n\n* kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction (CVE-2023-4244)\n\n* kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size (CVE-2023-6931)\n\n* kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (CVE-2023-51042)\n\n* kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (CVE-2023-51043)\n\n* kernel: nf_tables: use-after-free vulnerability in the nft_setelem_catchall_deactivate() function (CVE-2024-1085)\n\n* kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1018",
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2235306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235306"
},
{
"category": "external",
"summary": "2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "2255653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255653"
},
{
"category": "external",
"summary": "2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "2260005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260005"
},
{
"category": "external",
"summary": "2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "external",
"summary": "2262127",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262127"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1018.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-11-21T18:54:44+00:00",
"generator": {
"date": "2025-11-21T18:54:44+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1018",
"initial_release_date": "2024-02-28T12:48:20+00:00",
"revision_history": [
{
"date": "2024-02-28T12:48:20+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-02-28T12:48:20+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:54:44+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:9.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"product_id": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "perf-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "perf-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"product": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"product_id": "bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"product_id": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"product_id": "bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"product_id": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "perf-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "perf-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"product": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"product_id": "bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"product_id": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "perf-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "perf-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "rtla-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"product": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"product_id": "bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"product_id": "kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-284.55.1.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-284.55.1.el9_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.55.1.el9_2.src",
"product": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.src",
"product_id": "kernel-0:5.14.0-284.55.1.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.55.1.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.55.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.src",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.55.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.src",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.55.1.el9_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:48:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"acknowledgments": [
{
"names": [
"Bien Pham (https://sea.com)"
],
"organization": "Team Orca of Sea Security Team"
}
],
"cve": "CVE-2023-4244",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2235306"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s nftables sub-component due to a race problem between the set GC and transaction in the Linux Kernel. This flaw allows a local attacker to crash the system due to a missing call to `nft_set_elem_mark_busy`, causing double deactivation of the element and possibly leading to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n\nAnd,\n\nOn non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n$ echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n$ sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4244"
},
{
"category": "external",
"summary": "RHBZ#2235306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235306"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/",
"url": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/",
"url": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/"
}
],
"release_date": "2023-08-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:48:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"nftables\" onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction"
},
{
"cve": "CVE-2023-6546",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255498"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: GSM multiplexing race condition leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is critical because it can be exploited to escalate privileges, directly threatening system security. Despite requiring local access and having a high attack complexity, the potential to severely impact confidentiality, integrity, and availability justifies its \"Important\" rating.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "RHBZ#2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3",
"url": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527"
}
],
"release_date": "2023-12-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:48:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `n_gsm` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: GSM multiplexing race condition leads to privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo of IceSword Lab"
]
}
],
"cve": "CVE-2023-6817",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255139"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: inactive elements in nft_pipapo_walk",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "RHBZ#2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:48:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: inactive elements in nft_pipapo_walk"
},
{
"cve": "CVE-2023-6931",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-11-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2252731"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "RHBZ#2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b"
}
],
"release_date": "2023-11-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:48:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:48:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2023-51043",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2260005"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel Direct Rendering Infrastructure (DRI) subsystem in which a use-after-free can be caused when a user triggers a race condition between a nonblocking atomic commit and a driver unload. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 8 and Red Hat Enterprise Linux 9 affected. The impact level is Moderate, because potential use-after-free could happen only during loading/unloading driver (that requires some privileges).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51043"
},
{
"category": "external",
"summary": "RHBZ#2260005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260005"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51043",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51043"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/4e076c73e4f6e90816b30fcd4a0d7ab365087255",
"url": "https://github.com/torvalds/linux/commit/4e076c73e4f6e90816b30fcd4a0d7ab365087255"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:48:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module drm from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c"
},
{
"cve": "CVE-2024-0193",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255653"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The upstream commit that introduced this flaw (5f68718b34a5 \"netfilter: nf_tables: GC transaction API to avoid race with control plane\") is not included in any shipped kernel releases of Red Hat Enterprise Linux 6, 7, and 8.\n\nOnly local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0193"
},
{
"category": "external",
"summary": "RHBZ#2255653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255653"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0193"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193"
}
],
"release_date": "2024-01-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:48:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation"
},
{
"cve": "CVE-2024-1085",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2262127"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in how the Linux kernel\u0027s NetFilter system marks whether a catch-all element is enabled. A local user could use this flaw to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free vulnerability in the nft_setelem_catchall_deactivate() function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as a having Moderate impact, because it can only be exploited by a local user with access to netfilter.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-1085"
},
{
"category": "external",
"summary": "RHBZ#2262127",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262127"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-1085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1085"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1085",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1085"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7"
},
{
"category": "external",
"summary": "https://kernel.dance/b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7",
"url": "https://kernel.dance/b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7"
}
],
"release_date": "2024-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:48:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the user namespaces are required for container functionality. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nf_tables: use-after-free vulnerability in the nft_setelem_catchall_deactivate() function"
},
{
"cve": "CVE-2024-1086",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2262126"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. This issue occurs in the nft_verdict_init() function, allowing positive values as a drop error within the hook verdict, therefore, the nf_hook_slow() function can cause a double-free vulnerability when NF_DROP is issued with a drop error that resembles NF_ACCEPT. The nf_tables component can be exploited to achieve local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having an Important impact. There is the limitation that it can only be exploited by a local user with access to Netfilter, but can still allow privilege escalation if user namespaces are enabled and Netfilter is being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-1086"
},
{
"category": "external",
"summary": "RHBZ#2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2024-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:48:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2024-05-30T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function"
}
]
}
RHSA-2024:2093
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Moderate Logging for Red Hat OpenShift - 5.7.13",
"title": "Topic"
},
{
"category": "general",
"text": "Logging for Red Hat OpenShift - 5.7.13",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2093",
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "LOG-5243",
"url": "https://issues.redhat.com/browse/LOG-5243"
},
{
"category": "external",
"summary": "LOG-5278",
"url": "https://issues.redhat.com/browse/LOG-5278"
},
{
"category": "external",
"summary": "LOG-5393",
"url": "https://issues.redhat.com/browse/LOG-5393"
},
{
"category": "external",
"summary": "LOG-5399",
"url": "https://issues.redhat.com/browse/LOG-5399"
},
{
"category": "external",
"summary": "LOG-5403",
"url": "https://issues.redhat.com/browse/LOG-5403"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2093.json"
}
],
"title": "Red Hat Security Advisory: security update Logging for Red Hat OpenShift - 5.7.13",
"tracking": {
"current_release_date": "2025-11-20T16:04:36+00:00",
"generator": {
"date": "2025-11-20T16:04:36+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:2093",
"initial_release_date": "2024-05-01T07:47:45+00:00",
"revision_history": [
{
"date": "2024-05-01T07:47:45+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-05-01T07:47:45+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T16:04:36+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "RHOL 5.7 for RHEL 8",
"product": {
"name": "RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:logging:5.7::el8"
}
}
}
],
"category": "product_family",
"name": "logging for Red Hat OpenShift"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"product": {
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.7.13-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"product": {
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.7.13-9"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-480"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-228"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"product": {
"name": "openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"product_id": "openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-471"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"product": {
"name": "openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"product_id": "openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-408"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"product": {
"name": "openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"product_id": "openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-248"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"product": {
"name": "openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"product_id": "openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-215"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"product": {
"name": "openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"product_id": "openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-431"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"product": {
"name": "openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"product_id": "openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.9.6-15"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le",
"product": {
"name": "openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le",
"product_id": "openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.28.1-57"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.7.13-3"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"product": {
"name": "openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"product_id": "openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.7.13-12"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-527"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"product": {
"name": "openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"product_id": "openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-225"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"product": {
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.7.13-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"product": {
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.7.13-9"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-480"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-228"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"product": {
"name": "openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"product_id": "openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-471"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"product": {
"name": "openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"product_id": "openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-408"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"product": {
"name": "openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"product_id": "openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-248"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"product": {
"name": "openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"product_id": "openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-215"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"product": {
"name": "openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"product_id": "openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-431"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"product": {
"name": "openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"product_id": "openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.9.6-15"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"product": {
"name": "openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"product_id": "openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.28.1-57"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.7.13-3"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"product": {
"name": "openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"product_id": "openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.7.13-12"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-527"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"product": {
"name": "openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"product_id": "openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-225"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"product": {
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.7.13-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"product": {
"name": "openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v5.7.13-16"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"product": {
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.7.13-9"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"product": {
"name": "openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"product_id": "openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-operator-bundle\u0026tag=v5.7.13-19"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-480"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-228"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"product": {
"name": "openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"product_id": "openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-471"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"product": {
"name": "openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"product_id": "openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-408"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"product": {
"name": "openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"product_id": "openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-248"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"product": {
"name": "openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"product_id": "openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-215"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"product": {
"name": "openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"product_id": "openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-431"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"product": {
"name": "openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"product_id": "openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.9.6-15"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"product": {
"name": "openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"product_id": "openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.28.1-57"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.7.13-3"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"product": {
"name": "openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"product_id": "openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-operator-bundle\u0026tag=v5.7.13-27"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"product": {
"name": "openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"product_id": "openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.7.13-12"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-527"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"product": {
"name": "openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"product_id": "openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-225"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"product": {
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.7.13-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"product": {
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.7.13-9"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-480"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-228"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"product": {
"name": "openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"product_id": "openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-471"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"product": {
"name": "openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"product_id": "openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-408"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"product": {
"name": "openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"product_id": "openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-248"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"product": {
"name": "openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"product_id": "openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-215"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"product": {
"name": "openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"product_id": "openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-431"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"product": {
"name": "openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"product_id": "openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.9.6-15"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"product": {
"name": "openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"product_id": "openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.28.1-57"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.7.13-3"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"product": {
"name": "openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"product_id": "openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.7.13-12"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-527"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"product": {
"name": "openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"product_id": "openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-225"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64"
},
"product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le"
},
"product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x"
},
"product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64"
},
"product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64"
},
"product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64"
},
"product_reference": "openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64"
},
"product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le"
},
"product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64"
},
"product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x"
},
"product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64"
},
"product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64"
},
"product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le"
},
"product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x"
},
"product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le"
},
"product_reference": "openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x"
},
"product_reference": "openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64"
},
"product_reference": "openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64"
},
"product_reference": "openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64"
},
"product_reference": "openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x"
},
"product_reference": "openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64"
},
"product_reference": "openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le"
},
"product_reference": "openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x"
},
"product_reference": "openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64"
},
"product_reference": "openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64"
},
"product_reference": "openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le"
},
"product_reference": "openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le"
},
"product_reference": "openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64"
},
"product_reference": "openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64"
},
"product_reference": "openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x"
},
"product_reference": "openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64"
},
"product_reference": "openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x"
},
"product_reference": "openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le"
},
"product_reference": "openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64"
},
"product_reference": "openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64"
},
"product_reference": "openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64"
},
"product_reference": "openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64"
},
"product_reference": "openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le"
},
"product_reference": "openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x"
},
"product_reference": "openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64"
},
"product_reference": "openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64"
},
"product_reference": "openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le"
},
"product_reference": "openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x"
},
"product_reference": "openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64"
},
"product_reference": "openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x"
},
"product_reference": "openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64"
},
"product_reference": "openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
},
"product_reference": "openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-33631",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2024-01-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2261976"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the openEuler kernel in Linux filesystem modules that allows an integer overflow via mounting a corrupted filesystem. This issue affects the openEuler kernel in versions from 4.19.90 through 4.19.90-2401.3 and 5.10.0-60.18.0 through 5.10.0-183.0.0.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ext4: kernel bug in ext4_write_inline_data_end()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat has protection mechanisms in place against buffer overflows, such as FORTIFY_SOURCE, Position Independent Executables or Stack Smashing Protection.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-33631"
},
{
"category": "external",
"summary": "RHBZ#2261976",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261976"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-33631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33631"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33631",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33631"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2024/q1/65",
"url": "https://seclists.org/oss-sec/2024/q1/65"
}
],
"release_date": "2024-01-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ext4: kernel bug in ext4_write_inline_data_end()"
},
{
"cve": "CVE-2021-43618",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2021-11-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2024904"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in gmp. An integer overflow vulnerability could allow an attacker to input an integer value leading to a crash. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "gmp: Integer overflow and resultant buffer overflow via crafted input",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploitation is only possible on 32-bit systems. The susceptible GMP package is not tethered to the network stack, so it can only be exploited via a file already on the local system. This can be achieved either by the attacker gaining local login credentials or alternatively; by tricking a user into loading then executing a malicious file. Because of these combined reasons Red Hat Product Security rates the impact as Moderate.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43618"
},
{
"category": "external",
"summary": "RHBZ#2024904",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024904"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43618",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43618"
},
{
"category": "external",
"summary": "https://bugs.debian.org/994405",
"url": "https://bugs.debian.org/994405"
},
{
"category": "external",
"summary": "https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html",
"url": "https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html"
},
{
"category": "external",
"summary": "https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e",
"url": "https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e"
}
],
"release_date": "2021-11-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "gmp: Integer overflow and resultant buffer overflow via crafted input"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"cve": "CVE-2022-48624",
"cwe": {
"id": "CWE-77",
"name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)"
},
"discovery_date": "2024-02-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265081"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in less. The close_altfile() function in filename.c omits shell_quote calls for LESSCLOSE, a command line to invoke the optional input postprocessor. This issue could lead to an OS command injection vulnerability and arbitrary command execution on the host operating system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "less: missing quoting of shell metacharacters in LESSCLOSE handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this issue, an attacker needs the ability to influence the LESSCLOSE environment variable. This requirement makes this CVE a Moderate impact CVE.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-48624"
},
{
"category": "external",
"summary": "RHBZ#2265081",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265081"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-48624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48624"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48624",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48624"
}
],
"release_date": "2024-02-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "less: missing quoting of shell metacharacters in LESSCLOSE handling"
},
{
"cve": "CVE-2023-6546",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255498"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: GSM multiplexing race condition leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is critical because it can be exploited to escalate privileges, directly threatening system security. Despite requiring local access and having a high attack complexity, the potential to severely impact confidentiality, integrity, and availability justifies its \"Important\" rating.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "RHBZ#2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3",
"url": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527"
}
],
"release_date": "2023-12-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `n_gsm` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: GSM multiplexing race condition leads to privilege escalation"
},
{
"cve": "CVE-2023-6931",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-11-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2252731"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "RHBZ#2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b"
}
],
"release_date": "2023-11-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size"
},
{
"acknowledgments": [
{
"names": [
"Hiroki Kurosawa",
"Daniel Stenberg"
]
}
],
"cve": "CVE-2023-28322",
"cwe": {
"id": "CWE-440",
"name": "Expected Behavior Violation"
},
"discovery_date": "2023-05-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2196793"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Curl package. This issue may lead to unintended information disclosure by the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "curl: more POST-after-PUT confusion",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-28322"
},
{
"category": "external",
"summary": "RHBZ#2196793",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196793"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-28322",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28322"
},
{
"category": "external",
"summary": "https://curl.se/docs/CVE-2023-28322.html",
"url": "https://curl.se/docs/CVE-2023-28322.html"
}
],
"release_date": "2023-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 3.7,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "curl: more POST-after-PUT confusion"
},
{
"acknowledgments": [
{
"names": [
"Reported-by: w0x42 on hackerone",
"Patched-by: Daniel Stenberg"
]
}
],
"cve": "CVE-2023-38546",
"cwe": {
"id": "CWE-73",
"name": "External Control of File Name or Path"
},
"discovery_date": "2023-10-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2241938"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Curl package. This flaw allows an attacker to insert cookies into a running program using libcurl if the specific series of conditions are met.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "curl: cookie injection with none file",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The flaw requires a series of conditions to be met and the likeliness that they shall allow an attacker to take advantage of it is low. Even if the bug could be made to trigger, the risk that a cookie injection can be done to cause harm is additionally also low.\n\nThe updated puppet-client has been released and consumed in downstream packages. This includes RH Satellite.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-38546"
},
{
"category": "external",
"summary": "RHBZ#2241938",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241938"
},
{
"category": "external",
"summary": "RHSB-RHSA-2024:2101",
"url": "https://access.redhat.com/errata/RHSA-2024:2101"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38546"
},
{
"category": "external",
"summary": "https://curl.se/docs/CVE-2023-38546.html",
"url": "https://curl.se/docs/CVE-2023-38546.html"
}
],
"release_date": "2023-10-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 3.7,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "curl: cookie injection with none file"
},
{
"acknowledgments": [
{
"names": [
"Harry Sintonen"
],
"organization": "reported"
},
{
"names": [
"Daniel Stenberg"
],
"organization": "patched"
}
],
"cve": "CVE-2023-46218",
"cwe": {
"id": "CWE-201",
"name": "Insertion of Sensitive Information Into Sent Data"
},
"discovery_date": "2023-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2252030"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in curl that verifies a given cookie domain against the Public Suffix List. This issue could allow a malicious HTTP server to set \"super cookies\" in curl that are passed back to more origins than what is otherwise allowed or possible.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "curl: information disclosure by exploiting a mixed case flaw",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "When curl is built without PSL support, it cannot protect against this problem but it is expected to not allow \"too wide\" cookies when PSL support is enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46218"
},
{
"category": "external",
"summary": "RHBZ#2252030",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252030"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46218",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46218"
},
{
"category": "external",
"summary": "https://curl.se/docs/CVE-2023-46218.html",
"url": "https://curl.se/docs/CVE-2023-46218.html"
}
],
"release_date": "2023-12-06T07:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "curl: information disclosure by exploiting a mixed case flaw"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2024-0565",
"cwe": {
"id": "CWE-191",
"name": "Integer Underflow (Wrap or Wraparound)"
},
"discovery_date": "2024-01-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258518"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability considered being Moderate impact because of limitations for attack scenario.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0565"
},
{
"category": "external",
"summary": "RHBZ#2258518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable-commits/msg328851.html",
"url": "https://www.spinics.net/lists/stable-commits/msg328851.html"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client"
},
{
"cve": "CVE-2024-1086",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2262126"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. This issue occurs in the nft_verdict_init() function, allowing positive values as a drop error within the hook verdict, therefore, the nf_hook_slow() function can cause a double-free vulnerability when NF_DROP is issued with a drop error that resembles NF_ACCEPT. The nf_tables component can be exploited to achieve local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having an Important impact. There is the limitation that it can only be exploited by a local user with access to Netfilter, but can still allow privilege escalation if user namespaces are enabled and Netfilter is being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-1086"
},
{
"category": "external",
"summary": "RHBZ#2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2024-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2024-05-30T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function"
}
]
}
rhsa-2024:1018
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546)\n\n* kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817)\n\n* kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation (CVE-2024-0193)\n\n* kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)\n\n* kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction (CVE-2023-4244)\n\n* kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size (CVE-2023-6931)\n\n* kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (CVE-2023-51042)\n\n* kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (CVE-2023-51043)\n\n* kernel: nf_tables: use-after-free vulnerability in the nft_setelem_catchall_deactivate() function (CVE-2024-1085)\n\n* kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1018",
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2235306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235306"
},
{
"category": "external",
"summary": "2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "2255653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255653"
},
{
"category": "external",
"summary": "2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "2260005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260005"
},
{
"category": "external",
"summary": "2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "external",
"summary": "2262127",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262127"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1018.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-11-21T18:54:44+00:00",
"generator": {
"date": "2025-11-21T18:54:44+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1018",
"initial_release_date": "2024-02-28T12:48:20+00:00",
"revision_history": [
{
"date": "2024-02-28T12:48:20+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-02-28T12:48:20+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:54:44+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:9.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"product_id": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "perf-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "perf-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"product": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"product_id": "bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"product_id": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"product_id": "bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"product_id": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "perf-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "perf-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"product": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"product_id": "bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"product_id": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "perf-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "perf-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "rtla-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"product": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"product_id": "bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"product_id": "kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-284.55.1.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-284.55.1.el9_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.55.1.el9_2.src",
"product": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.src",
"product_id": "kernel-0:5.14.0-284.55.1.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.55.1.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.55.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.src",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.55.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.src",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.55.1.el9_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:48:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"acknowledgments": [
{
"names": [
"Bien Pham (https://sea.com)"
],
"organization": "Team Orca of Sea Security Team"
}
],
"cve": "CVE-2023-4244",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2235306"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s nftables sub-component due to a race problem between the set GC and transaction in the Linux Kernel. This flaw allows a local attacker to crash the system due to a missing call to `nft_set_elem_mark_busy`, causing double deactivation of the element and possibly leading to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n\nAnd,\n\nOn non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n$ echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n$ sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4244"
},
{
"category": "external",
"summary": "RHBZ#2235306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235306"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/",
"url": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/",
"url": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/"
}
],
"release_date": "2023-08-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:48:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"nftables\" onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction"
},
{
"cve": "CVE-2023-6546",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255498"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: GSM multiplexing race condition leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is critical because it can be exploited to escalate privileges, directly threatening system security. Despite requiring local access and having a high attack complexity, the potential to severely impact confidentiality, integrity, and availability justifies its \"Important\" rating.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "RHBZ#2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3",
"url": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527"
}
],
"release_date": "2023-12-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:48:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `n_gsm` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: GSM multiplexing race condition leads to privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo of IceSword Lab"
]
}
],
"cve": "CVE-2023-6817",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255139"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: inactive elements in nft_pipapo_walk",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "RHBZ#2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:48:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: inactive elements in nft_pipapo_walk"
},
{
"cve": "CVE-2023-6931",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-11-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2252731"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "RHBZ#2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b"
}
],
"release_date": "2023-11-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:48:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:48:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2023-51043",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2260005"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel Direct Rendering Infrastructure (DRI) subsystem in which a use-after-free can be caused when a user triggers a race condition between a nonblocking atomic commit and a driver unload. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 8 and Red Hat Enterprise Linux 9 affected. The impact level is Moderate, because potential use-after-free could happen only during loading/unloading driver (that requires some privileges).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51043"
},
{
"category": "external",
"summary": "RHBZ#2260005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260005"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51043",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51043"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/4e076c73e4f6e90816b30fcd4a0d7ab365087255",
"url": "https://github.com/torvalds/linux/commit/4e076c73e4f6e90816b30fcd4a0d7ab365087255"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:48:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module drm from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c"
},
{
"cve": "CVE-2024-0193",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255653"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The upstream commit that introduced this flaw (5f68718b34a5 \"netfilter: nf_tables: GC transaction API to avoid race with control plane\") is not included in any shipped kernel releases of Red Hat Enterprise Linux 6, 7, and 8.\n\nOnly local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0193"
},
{
"category": "external",
"summary": "RHBZ#2255653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255653"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0193"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193"
}
],
"release_date": "2024-01-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:48:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation"
},
{
"cve": "CVE-2024-1085",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2262127"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in how the Linux kernel\u0027s NetFilter system marks whether a catch-all element is enabled. A local user could use this flaw to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free vulnerability in the nft_setelem_catchall_deactivate() function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as a having Moderate impact, because it can only be exploited by a local user with access to netfilter.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-1085"
},
{
"category": "external",
"summary": "RHBZ#2262127",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262127"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-1085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1085"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1085",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1085"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7"
},
{
"category": "external",
"summary": "https://kernel.dance/b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7",
"url": "https://kernel.dance/b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7"
}
],
"release_date": "2024-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:48:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the user namespaces are required for container functionality. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nf_tables: use-after-free vulnerability in the nft_setelem_catchall_deactivate() function"
},
{
"cve": "CVE-2024-1086",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2262126"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. This issue occurs in the nft_verdict_init() function, allowing positive values as a drop error within the hook verdict, therefore, the nf_hook_slow() function can cause a double-free vulnerability when NF_DROP is issued with a drop error that resembles NF_ACCEPT. The nf_tables component can be exploited to achieve local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having an Important impact. There is the limitation that it can only be exploited by a local user with access to Netfilter, but can still allow privilege escalation if user namespaces are enabled and Netfilter is being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-1086"
},
{
"category": "external",
"summary": "RHBZ#2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2024-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:48:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2024-05-30T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function"
}
]
}
RHSA-2024:0930
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546)\n\n* kernel: malicious data for FBIOPUT_VSCREENINFO ioctl may cause OOB write memory (CVE-2021-33655)\n\n* kernel: KVM: nVMX: missing IBPB when exiting from nested guest can lead to Spectre v2 attacks (CVE-2022-2196)\n\n* kernel: media: em28xx: initialize refcount before kref_get (CVE-2022-3239)\n\n* kernel: use-after-free after failed devlink reload in devlink_param_get (CVE-2022-3625)\n\n* kernel: net/packet: slab-out-of-bounds access in packet_recvmsg() (CVE-2022-20368)\n\n* hw: cpu: arm64: Spectre-BHB (CVE-2022-23960)\n\n* kernel: use-after-free due to improper update of reference count in net/sched/cls_u32.c (CVE-2022-29581)\n\n* kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c (CVE-2022-36402)\n\n* kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)\n\n* kernel: vmwgfx: use-after-free in vmw_cmd_res_check (CVE-2022-38457)\n\n* kernel: vmwgfx: use-after-free in vmw_execbuf_tie_context (CVE-2022-40133)\n\n* kernel: sctp: fail if no bound addresses can be used for a given scope (CVE-2023-1074)\n\n* kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size (CVE-2023-6931)\n\n* kernel: KVM: nVMX: missing consistency checks for CR0 and CR4 (CVE-2023-30456)\n\n* kernel: blocking operation in dvb_frontend_get_event and wait_event_interruptible (CVE-2023-31084)\n\n* kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (CVE-2023-51042)\n\n* kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0930",
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2062284",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062284"
},
{
"category": "external",
"summary": "2088021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088021"
},
{
"category": "external",
"summary": "2108691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108691"
},
{
"category": "external",
"summary": "2123695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123695"
},
{
"category": "external",
"summary": "2127985",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127985"
},
{
"category": "external",
"summary": "2133451",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133451"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2133453",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133453"
},
{
"category": "external",
"summary": "2133455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133455"
},
{
"category": "external",
"summary": "2144720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144720"
},
{
"category": "external",
"summary": "2160023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2160023"
},
{
"category": "external",
"summary": "2173430",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173430"
},
{
"category": "external",
"summary": "2188468",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188468"
},
{
"category": "external",
"summary": "2213139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213139"
},
{
"category": "external",
"summary": "2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0930.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-11-21T18:54:22+00:00",
"generator": {
"date": "2025-11-21T18:54:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:0930",
"initial_release_date": "2024-02-21T00:33:59+00:00",
"revision_history": [
{
"date": "2024-02-21T00:33:59+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-02-21T00:33:59+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:54:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product": {
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.6::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "perf-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "perf-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "perf-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "perf-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "perf-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "perf-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.93.1.el8_6.src",
"product": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.src",
"product_id": "kernel-0:4.18.0-372.93.1.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.93.1.el8_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.93.1.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"product_id": "kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.93.1.el8_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.src",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.93.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.93.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.src",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.93.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-33655",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-07-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2108691"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds write flaw was found in the Linux kernel\u2019s framebuffer-based console driver functionality in the way a user triggers ioctl FBIOPUT_VSCREENINFO with malicious data. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: malicious data for FBIOPUT_VSCREENINFO ioctl may cause OOB write memory",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-33655"
},
{
"category": "external",
"summary": "RHBZ#2108691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108691"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-33655",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33655"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33655",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33655"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=086ff84617185393a0bbf25830c4f36412a7d3f4",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=086ff84617185393a0bbf25830c4f36412a7d3f4"
}
],
"release_date": "2022-07-08T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: malicious data for FBIOPUT_VSCREENINFO ioctl may cause OOB write memory"
},
{
"cve": "CVE-2022-2196",
"cwe": {
"id": "CWE-1188",
"name": "Initialization of a Resource with an Insecure Default"
},
"discovery_date": "2023-01-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2160023"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the KVM\u0027s Intel nested virtualization feature (nVMX). Since L1 and L2 shared branch prediction modes (guest-user and guest-kernel), KVM did not protect indirect branches in L1 from steering by a malicious agent in L2. This could allow a malicious nested guest to carry out Spectre v2 attacks against L1 due to a missing IBPB at VM-exit time.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: nVMX: missing IBPB when exiting from nested guest can lead to Spectre v2 attacks",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat currently provides the nested virtualization feature as a Technology Preview. Nested virtualization is therefore unsupported for production use. For more information please refer to https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-2196"
},
{
"category": "external",
"summary": "RHBZ#2160023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2160023"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-2196",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2196"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2196",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2196"
}
],
"release_date": "2022-09-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_intel\n# modprobe kvm_intel nested=0\n```",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: nVMX: missing IBPB when exiting from nested guest can lead to Spectre v2 attacks"
},
{
"acknowledgments": [
{
"names": [
"Dongliang Mu"
]
}
],
"cve": "CVE-2022-3239",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-09-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2127985"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s video4linux driver in how a user triggers the em28xx_usb_probe() for the Empia 28xx-based TV cards. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: media: em28xx: initialize refcount before kref_get",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3239"
},
{
"category": "external",
"summary": "RHBZ#2127985",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127985"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3239",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3239"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3239",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3239"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c08eadca1bdfa099e20a32f8fa4b52b2f672236d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c08eadca1bdfa099e20a32f8fa4b52b2f672236d"
}
],
"release_date": "2022-02-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module em28xx from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: media: em28xx: initialize refcount before kref_get"
},
{
"cve": "CVE-2022-3625",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2144720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Netlink device interface implementation in the Linux kernel that improperly handled certain error conditions, leading to a use-after-free issue with some network device drivers. A local attacker with admin access to the network device could use this to cause a denial of service (system crash) or execute arbitrary code.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free after failed devlink reload in devlink_param_get",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3625"
},
{
"category": "external",
"summary": "RHBZ#2144720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3625",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3625"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3625",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3625"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=6b4db2e528f650c7fb712961aac36455468d5902",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=6b4db2e528f650c7fb712961aac36455468d5902"
}
],
"release_date": "2022-08-09T08:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free after failed devlink reload in devlink_param_get"
},
{
"cve": "CVE-2022-20368",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-08-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2123695"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds access issue was found in the Linux kernel networking subsystem in the way raw packet sockets (AF_PACKET) used PACKET_COPY_THRESH and mmap operations. A local attacker with CAP_NET_RAW capability could use this flaw to trigger a buffer overflow resulting in a system crash or privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/packet: slab-out-of-bounds access in packet_recvmsg()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_RAW` capability enabled can trigger this issue. On Red Hat Enterprise Linux 8 `CAP_NET_RAW` capability can be gained by exploiting unprivileged user namespaces.\n\nIn a default or common use of Red Hat Enterprise Linux 7 unprivileged user namespaces are disabled by default, so local unprivileged users cannot abuse namespaces to grant themselves the `CAP_NET_RAW` capability and potentially elevate their privileges on the system.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-20368"
},
{
"category": "external",
"summary": "RHBZ#2123695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123695"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-20368",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20368"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-20368",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-20368"
}
],
"release_date": "2022-03-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "The mitigation is to disable CAP_NET_RAW capability for regular users and executables to prevent access to raw packet sockets (AF_PACKET). On Red Hat Enterprise Linux 8, the mitigation is to either disable unprivileged user namespaces with `sysctl -w user.max_user_namespaces=0` or network namespaces with `sysctl -w user.max_net_namespaces=0`. For more information on how to set sysctl variables on Red Hat Enterprise Linux, please refer to https://access.redhat.com/solutions/2587.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/packet: slab-out-of-bounds access in packet_recvmsg()"
},
{
"cve": "CVE-2022-23960",
"discovery_date": "2022-03-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2062284"
}
],
"notes": [
{
"category": "description",
"text": "A new cache speculation vulnerability, known as Branch History Injection (BHI) or Spectre-BHB, was found in hw. Spectre-BHB is similar to Spectre v2, except that malicious code uses the shared branch history (stored in the CPU Branch History Buffer, or BHB) to influence mispredicted branches within the victim\u0027s hardware context. Once that occurs, speculation caused by the mispredicted branches can cause cache allocation. This issue leads to obtaining information that should not be accessible.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: arm64: Spectre-BHB",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The current known mechanisms to exploit this issue rely on unprivileged eBPF functionality. Unprivileged eBPF is disabled by default on Red Hat Enterprise Linux.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-23960"
},
{
"category": "external",
"summary": "RHBZ#2062284",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062284"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-23960",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23960"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23960",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23960"
},
{
"category": "external",
"summary": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/spectre-bhb",
"url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/spectre-bhb"
}
],
"release_date": "2022-03-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "Disabling unprivileged eBPF effectively mitigates the known attack vectors for exploiting intra-mode branch injections attacks.\n\nThe default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl.\n\nFor the Red Hat Enterprise Linux 7, the eBPF for unprivileged users is always disabled.\n\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: cpu: arm64: Spectre-BHB"
},
{
"cve": "CVE-2022-29581",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-05-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2088021"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in u32_change in net/sched/cls_u32.c in the network subcomponent of the Linux kernel. This flaw allows a local attacker to crash the system, cause a privilege escalation, and leak kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free due to improper update of reference count in net/sched/cls_u32.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Keeping the impact Moderate, because only memory leak can happen by default, and both hard to reproduce (at least reproducer not exists yet).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-29581"
},
{
"category": "external",
"summary": "RHBZ#2088021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088021"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-29581",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29581"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29581",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29581"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3db09e762dc79584a69c10d74a6b98f89a9979f8",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3db09e762dc79584a69c10d74a6b98f89a9979f8"
},
{
"category": "external",
"summary": "https://kernel.dance/#3db09e762dc79584a69c10d74a6b98f89a9979f8",
"url": "https://kernel.dance/#3db09e762dc79584a69c10d74a6b98f89a9979f8"
}
],
"release_date": "2022-04-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module cls_u32 from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free due to improper update of reference count in net/sched/cls_u32.c"
},
{
"cve": "CVE-2022-36402",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133451"
}
],
"notes": [
{
"category": "description",
"text": "An integer overflow was found in the Linux kernel\u0027s vmwgfx driver. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, and able to issue an ioctl() on the resulting file descriptor to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-36402"
},
{
"category": "external",
"summary": "RHBZ#2133451",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133451"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36402",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36402"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"cve": "CVE-2022-38457",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133455"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_res_check. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: use-after-free in vmw_cmd_res_check",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38457"
},
{
"category": "external",
"summary": "RHBZ#2133455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133455"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38457",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38457"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: use-after-free in vmw_cmd_res_check"
},
{
"cve": "CVE-2022-40133",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133453"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s vmwgfx driver in vmw_execbuf_tie_context. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: use-after-free in vmw_execbuf_tie_context",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-40133"
},
{
"category": "external",
"summary": "RHBZ#2133453",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133453"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40133",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40133"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: use-after-free in vmw_execbuf_tie_context"
},
{
"cve": "CVE-2023-1074",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-02-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2173430"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw was found in the Linux kernel\u0027s Stream Control Transmission Protocol. This issue may occur when a user starts a malicious networking service and someone connects to this service. This could allow a local user to starve resources, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sctp: fail if no bound addresses can be used for a given scope",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1074"
},
{
"category": "external",
"summary": "RHBZ#2173430",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173430"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1074",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1074"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=458e279f861d3f61796894cd158b780765a1569f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=458e279f861d3f61796894cd158b780765a1569f"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/01/23/1",
"url": "https://www.openwall.com/lists/oss-security/2023/01/23/1"
}
],
"release_date": "2023-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module sctp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: sctp: fail if no bound addresses can be used for a given scope"
},
{
"cve": "CVE-2023-6546",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255498"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: GSM multiplexing race condition leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is critical because it can be exploited to escalate privileges, directly threatening system security. Despite requiring local access and having a high attack complexity, the potential to severely impact confidentiality, integrity, and availability justifies its \"Important\" rating.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "RHBZ#2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3",
"url": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527"
}
],
"release_date": "2023-12-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `n_gsm` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: GSM multiplexing race condition leads to privilege escalation"
},
{
"cve": "CVE-2023-6931",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-11-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2252731"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "RHBZ#2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b"
}
],
"release_date": "2023-11-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size"
},
{
"cve": "CVE-2023-30456",
"cwe": {
"id": "CWE-358",
"name": "Improperly Implemented Security Check for Standard"
},
"discovery_date": "2023-04-10T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2188468"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the KVM\u0027s Intel nested virtualization feature (nVMX). The effective values of the guest CR0 and CR4 registers could differ from those included in the VMCS12. In rare circumstances (i.e., kvm_intel module loaded with parameters nested=1 and ept=0) this could allow a malicious guest to crash the host system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: nVMX: missing consistency checks for CR0 and CR4",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat currently provides the nested virtualization feature as a Technology Preview. Nested virtualization is therefore unsupported for production use. For more information please refer to https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-30456"
},
{
"category": "external",
"summary": "RHBZ#2188468",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188468"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30456",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30456"
}
],
"release_date": "2023-04-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_intel\n# modprobe kvm_intel nested=0\n```",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: nVMX: missing consistency checks for CR0 and CR4"
},
{
"cve": "CVE-2023-31084",
"discovery_date": "2023-06-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213139"
}
],
"notes": [
{
"category": "description",
"text": "A potential deadlock flaw was found in the Linux\u2019s kernel DVB API (used by Digital TV devices) functionality. This flaw allows a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: blocking operation in dvb_frontend_get_event and wait_event_interruptible",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31084"
},
{
"category": "external",
"summary": "RHBZ#2213139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31084",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31084"
}
],
"release_date": "2023-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: blocking operation in dvb_frontend_get_event and wait_event_interruptible"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2024-1086",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2262126"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. This issue occurs in the nft_verdict_init() function, allowing positive values as a drop error within the hook verdict, therefore, the nf_hook_slow() function can cause a double-free vulnerability when NF_DROP is issued with a drop error that resembles NF_ACCEPT. The nf_tables component can be exploited to achieve local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having an Important impact. There is the limitation that it can only be exploited by a local user with access to Netfilter, but can still allow privilege escalation if user namespaces are enabled and Netfilter is being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-1086"
},
{
"category": "external",
"summary": "RHBZ#2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2024-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2024-05-30T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function"
}
]
}
rhsa-2024:1614
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)\n\n* kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size (CVE-2023-6931)\n\n* kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546,ZDI-CAN-20527)\n\n* kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (CVE-2024-0565)\n\n* kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (CVE-2023-51042)\n\n* kernel: ext4: kernel bug in ext4_write_inline_data_end() (CVE-2021-33631)\n\n* kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-8.9.z3 Batch (JIRA:RHEL-23853)\n\n* kernel-rt: kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (JIRA:RHEL-24015)\n\n* kernel-rt: kernel: vmxgfx: NULL pointer dereference in vmw_cmd_dx_define_query (JIRA:RHEL-22758)\n\n* kernel-rt: kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (JIRA:RHEL-22080)\n\n* kernel-rt: kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size (JIRA:RHEL-22933)\n\n* kernel-rt: kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (JIRA:RHEL-24498)\n\n* kernel-rt: kernel: GSM multiplexing race condition leads to privilege escalation (JIRA:RHEL-19966)\n\n* kernel-rt: kernel: ext4: kernel bug in ext4_write_inline_data_end() (JIRA:RHEL-26334)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1614",
"url": "https://access.redhat.com/errata/RHSA-2024:1614"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "2258518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
},
{
"category": "external",
"summary": "2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "2261976",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261976"
},
{
"category": "external",
"summary": "2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1614.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-11-21T18:58:14+00:00",
"generator": {
"date": "2025-11-21T18:58:14+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1614",
"initial_release_date": "2024-04-02T17:26:48+00:00",
"revision_history": [
{
"date": "2024-04-02T17:26:48+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-02T17:26:48+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:58:14+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"product": {
"name": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"product_id": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-513.24.1.rt7.326.el8_9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src"
},
"product_reference": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src"
},
"product_reference": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-33631",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2024-01-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2261976"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the openEuler kernel in Linux filesystem modules that allows an integer overflow via mounting a corrupted filesystem. This issue affects the openEuler kernel in versions from 4.19.90 through 4.19.90-2401.3 and 5.10.0-60.18.0 through 5.10.0-183.0.0.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ext4: kernel bug in ext4_write_inline_data_end()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat has protection mechanisms in place against buffer overflows, such as FORTIFY_SOURCE, Position Independent Executables or Stack Smashing Protection.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-33631"
},
{
"category": "external",
"summary": "RHBZ#2261976",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261976"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-33631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33631"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33631",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33631"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2024/q1/65",
"url": "https://seclists.org/oss-sec/2024/q1/65"
}
],
"release_date": "2024-01-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T17:26:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1614"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ext4: kernel bug in ext4_write_inline_data_end()"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T17:26:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1614"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"cve": "CVE-2023-6546",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255498"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: GSM multiplexing race condition leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is critical because it can be exploited to escalate privileges, directly threatening system security. Despite requiring local access and having a high attack complexity, the potential to severely impact confidentiality, integrity, and availability justifies its \"Important\" rating.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "RHBZ#2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3",
"url": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527"
}
],
"release_date": "2023-12-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T17:26:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1614"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `n_gsm` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: GSM multiplexing race condition leads to privilege escalation"
},
{
"cve": "CVE-2023-6931",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-11-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2252731"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "RHBZ#2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b"
}
],
"release_date": "2023-11-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T17:26:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1614"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T17:26:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1614"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2024-0565",
"cwe": {
"id": "CWE-191",
"name": "Integer Underflow (Wrap or Wraparound)"
},
"discovery_date": "2024-01-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258518"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability considered being Moderate impact because of limitations for attack scenario.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0565"
},
{
"category": "external",
"summary": "RHBZ#2258518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable-commits/msg328851.html",
"url": "https://www.spinics.net/lists/stable-commits/msg328851.html"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T17:26:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1614"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client"
},
{
"cve": "CVE-2024-1086",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2262126"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. This issue occurs in the nft_verdict_init() function, allowing positive values as a drop error within the hook verdict, therefore, the nf_hook_slow() function can cause a double-free vulnerability when NF_DROP is issued with a drop error that resembles NF_ACCEPT. The nf_tables component can be exploited to achieve local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having an Important impact. There is the limitation that it can only be exploited by a local user with access to Netfilter, but can still allow privilege escalation if user namespaces are enabled and Netfilter is being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-1086"
},
{
"category": "external",
"summary": "RHBZ#2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2024-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T17:26:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1614"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2024-05-30T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function"
}
]
}
rhsa-2024:1607
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)\n\n* kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size (CVE-2023-6931)\n\n* kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546,ZDI-CAN-20527)\n\n* kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (CVE-2024-0565)\n\n* kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (CVE-2023-51042)\n\n* kernel: ext4: kernel bug in ext4_write_inline_data_end() (CVE-2021-33631)\n\n* kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)\n\nBug Fix(es):\n\n* OCP 4.12 crashed due to use-after-free in libceph in rhel8 (JIRA:RHEL-21394)\n\n* kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (JIRA:RHEL-24010)\n\n* Screen floods with random colour suggesting something not initialised (JIRA:RHEL-21055)\n\n* kernel: vmxgfx: NULL pointer dereference in vmw_cmd_dx_define_query (JIRA:RHEL-22766)\n\n* tx-checksumming required for accessing port in OpenShift for RHEL 8.6 (JIRA:RHEL-20822)\n\n* kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (JIRA:RHEL-22077)\n\n* kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size (JIRA:RHEL-22930)\n\n* rbd: don\u0027t move requests to the running list on errors [8.x] (JIRA:RHEL-24204)\n\n* kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (JIRA:RHEL-24479)\n\n* ceph: several cap and snap fixes (JIRA:RHEL-20909)\n\n* [RHVH] Migration hangs between RHVH release bellow 4.5.1 and RHVH over or equal 4.5.2 release (JIRA:RHEL-23063)\n\n* unable to access smsc95xx based interface unless you start outgoing traffic. (JIRA:RHEL-25719)\n\n* [RHEL8] ] BUG bio-696 (Not tainted): Poison overwritten (JIRA:RHEL-26101)\n\n* kernel: GSM multiplexing race condition leads to privilege escalation (JIRA:RHEL-19954)\n\n* backport smartpqi: fix disable_managed_interrupts (JIRA:RHEL-26139)\n\n* kernel: ext4: kernel bug in ext4_write_inline_data_end() (JIRA:RHEL-26331)\n\n* ceph: always check dir caps asynchronously (JIRA:RHEL-27496)\n\nEnhancement(s):\n\n* [IBM 8.10 FEAT] Upgrade the qeth driver to latest from upstream, e.g. kernel 6.4 (JIRA:RHEL-25811)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1607",
"url": "https://access.redhat.com/errata/RHSA-2024:1607"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "2258518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
},
{
"category": "external",
"summary": "2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "2261976",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261976"
},
{
"category": "external",
"summary": "2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1607.json"
}
],
"title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2025-11-21T18:58:12+00:00",
"generator": {
"date": "2025-11-21T18:58:12+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1607",
"initial_release_date": "2024-04-02T16:04:33+00:00",
"revision_history": [
{
"date": "2024-04-02T16:04:33+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-02T16:04:33+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:58:12+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "perf-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "perf-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "perf-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "perf-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "perf-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "perf-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.24.1.el8_9.src",
"product": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.src",
"product_id": "kernel-0:4.18.0-513.24.1.el8_9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.24.1.el8_9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-513.24.1.el8_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"product_id": "kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-513.24.1.el8_9?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src"
},
"product_reference": "kernel-0:4.18.0-513.24.1.el8_9.src",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-513.24.1.el8_9.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "perf-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "perf-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "perf-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src"
},
"product_reference": "kernel-0:4.18.0-513.24.1.el8_9.src",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-513.24.1.el8_9.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "perf-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "perf-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "perf-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-33631",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2024-01-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2261976"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the openEuler kernel in Linux filesystem modules that allows an integer overflow via mounting a corrupted filesystem. This issue affects the openEuler kernel in versions from 4.19.90 through 4.19.90-2401.3 and 5.10.0-60.18.0 through 5.10.0-183.0.0.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ext4: kernel bug in ext4_write_inline_data_end()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat has protection mechanisms in place against buffer overflows, such as FORTIFY_SOURCE, Position Independent Executables or Stack Smashing Protection.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-33631"
},
{
"category": "external",
"summary": "RHBZ#2261976",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261976"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-33631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33631"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33631",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33631"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2024/q1/65",
"url": "https://seclists.org/oss-sec/2024/q1/65"
}
],
"release_date": "2024-01-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T16:04:33+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1607"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ext4: kernel bug in ext4_write_inline_data_end()"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T16:04:33+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1607"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"cve": "CVE-2023-6546",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255498"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: GSM multiplexing race condition leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is critical because it can be exploited to escalate privileges, directly threatening system security. Despite requiring local access and having a high attack complexity, the potential to severely impact confidentiality, integrity, and availability justifies its \"Important\" rating.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "RHBZ#2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3",
"url": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527"
}
],
"release_date": "2023-12-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T16:04:33+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1607"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `n_gsm` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: GSM multiplexing race condition leads to privilege escalation"
},
{
"cve": "CVE-2023-6931",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-11-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2252731"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "RHBZ#2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b"
}
],
"release_date": "2023-11-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T16:04:33+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1607"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T16:04:33+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1607"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2024-0565",
"cwe": {
"id": "CWE-191",
"name": "Integer Underflow (Wrap or Wraparound)"
},
"discovery_date": "2024-01-15T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258518"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability considered being Moderate impact because of limitations for attack scenario.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0565"
},
{
"category": "external",
"summary": "RHBZ#2258518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable-commits/msg328851.html",
"url": "https://www.spinics.net/lists/stable-commits/msg328851.html"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T16:04:33+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1607"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client"
},
{
"cve": "CVE-2024-1086",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2262126"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. This issue occurs in the nft_verdict_init() function, allowing positive values as a drop error within the hook verdict, therefore, the nf_hook_slow() function can cause a double-free vulnerability when NF_DROP is issued with a drop error that resembles NF_ACCEPT. The nf_tables component can be exploited to achieve local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having an Important impact. There is the limitation that it can only be exploited by a local user with access to Netfilter, but can still allow privilege escalation if user namespaces are enabled and Netfilter is being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-1086"
},
{
"category": "external",
"summary": "RHBZ#2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2024-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T16:04:33+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1607"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2024-05-30T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function"
}
]
}
rhsa-2024_2094
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Moderate Logging for Red Hat OpenShift - 5.8.6",
"title": "Topic"
},
{
"category": "general",
"text": "Logging for Red Hat OpenShift - 5.8.6",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2094",
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "LOG-5164",
"url": "https://issues.redhat.com/browse/LOG-5164"
},
{
"category": "external",
"summary": "LOG-5278",
"url": "https://issues.redhat.com/browse/LOG-5278"
},
{
"category": "external",
"summary": "LOG-5392",
"url": "https://issues.redhat.com/browse/LOG-5392"
},
{
"category": "external",
"summary": "LOG-5398",
"url": "https://issues.redhat.com/browse/LOG-5398"
},
{
"category": "external",
"summary": "LOG-5402",
"url": "https://issues.redhat.com/browse/LOG-5402"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2094.json"
}
],
"title": "Red Hat Security Advisory: security update Logging for Red Hat OpenShift - 5.8.6",
"tracking": {
"current_release_date": "2024-11-25T09:49:34+00:00",
"generator": {
"date": "2024-11-25T09:49:34+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:2094",
"initial_release_date": "2024-05-01T14:55:51+00:00",
"revision_history": [
{
"date": "2024-05-01T14:55:51+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-05-01T14:55:51+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-25T09:49:34+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "RHOL 5.8 for RHEL 9",
"product": {
"name": "RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:logging:5.8::el9"
}
}
}
],
"category": "product_family",
"name": "logging for Red Hat OpenShift"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"product": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.6-11"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"product": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.6-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-479"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-227"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"product": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"product_id": "openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-470"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"product": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"product_id": "openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-407"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"product": {
"name": "openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"product_id": "openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-247"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"product": {
"name": "openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"product_id": "openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.6-5"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"product": {
"name": "openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"product_id": "openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v2.9.6-14"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"product": {
"name": "openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"product_id": "openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-56"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.6-2"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"product": {
"name": "openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"product_id": "openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.6-10"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-525"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"product": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"product_id": "openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-224"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"product": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.6-11"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"product": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.6-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-479"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-227"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"product": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"product_id": "openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-470"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"product": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"product_id": "openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-407"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"product": {
"name": "openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"product_id": "openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-247"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"product": {
"name": "openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"product_id": "openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.6-5"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"product": {
"name": "openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"product_id": "openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v2.9.6-14"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"product": {
"name": "openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"product_id": "openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-56"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.6-2"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"product": {
"name": "openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"product_id": "openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.6-10"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-525"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"product": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"product_id": "openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-224"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"product": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.6-11"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"product": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.6-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-479"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-227"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"product": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"product_id": "openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-470"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"product": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"product_id": "openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-407"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"product": {
"name": "openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"product_id": "openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-247"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"product": {
"name": "openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"product_id": "openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.6-5"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"product": {
"name": "openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"product_id": "openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v2.9.6-14"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"product": {
"name": "openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"product_id": "openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-56"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.6-2"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"product": {
"name": "openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"product_id": "openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.6-10"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-525"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"product": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"product_id": "openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-224"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"product": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.6-11"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"product": {
"name": "openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v5.8.6-22"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"product": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.6-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"product": {
"name": "openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"product_id": "openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-operator-bundle\u0026tag=v5.8.6-19"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-479"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-227"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"product": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"product_id": "openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-470"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"product": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"product_id": "openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-407"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"product": {
"name": "openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"product_id": "openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-247"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"product": {
"name": "openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"product_id": "openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.6-5"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"product": {
"name": "openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"product_id": "openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v2.9.6-14"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64",
"product": {
"name": "openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64",
"product_id": "openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-56"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.6-2"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"product": {
"name": "openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"product_id": "openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"product_identification_helper": {
"purl": "pkg:oci/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-operator-bundle\u0026tag=v5.8.6-24"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"product": {
"name": "openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"product_id": "openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.6-10"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-525"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"product": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"product_id": "openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-224"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64"
},
"product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64"
},
"product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64"
},
"product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le"
},
"product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x"
},
"product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64"
},
"product_reference": "openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64"
},
"product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x"
},
"product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le"
},
"product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64"
},
"product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x"
},
"product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64"
},
"product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le"
},
"product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64"
},
"product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64"
},
"product_reference": "openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64"
},
"product_reference": "openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x"
},
"product_reference": "openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le"
},
"product_reference": "openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x"
},
"product_reference": "openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le"
},
"product_reference": "openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64"
},
"product_reference": "openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64"
},
"product_reference": "openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le"
},
"product_reference": "openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64"
},
"product_reference": "openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x"
},
"product_reference": "openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64"
},
"product_reference": "openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64"
},
"product_reference": "openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le"
},
"product_reference": "openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64"
},
"product_reference": "openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x"
},
"product_reference": "openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64"
},
"product_reference": "openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64"
},
"product_reference": "openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64"
},
"product_reference": "openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x"
},
"product_reference": "openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le"
},
"product_reference": "openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le"
},
"product_reference": "openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64"
},
"product_reference": "openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x"
},
"product_reference": "openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64"
},
"product_reference": "openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le"
},
"product_reference": "openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x"
},
"product_reference": "openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64"
},
"product_reference": "openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
},
"product_reference": "openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Bien Pham (https://sea.com)"
],
"organization": "Team Orca of Sea Security Team"
}
],
"cve": "CVE-2023-4244",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2235306"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s nftables sub-component due to a race problem between the set GC and transaction in the Linux Kernel. This flaw allows a local attacker to crash the system due to a missing call to `nft_set_elem_mark_busy`, causing double deactivation of the element and possibly leading to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n\nAnd,\n\nOn non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n$ echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n$ sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4244"
},
{
"category": "external",
"summary": "RHBZ#2235306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235306"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/",
"url": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/",
"url": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/"
}
],
"release_date": "2023-08-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"nftables\" onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction"
},
{
"acknowledgments": [
{
"names": [
"Tony Battersby"
],
"organization": "Cybernetics",
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2023-5363",
"cwe": {
"id": "CWE-325",
"name": "Missing Cryptographic Step"
},
"discovery_date": "2023-10-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2243839"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in OpenSSL in how it processes key and initialization vector (IV) lengths. This issue can lead to potential truncation or overruns during the initialization of some symmetric ciphers. A truncation in the IV can result in non-uniqueness, which could result in loss of confidentiality for some cipher modes. Both truncations and overruns of the key and the IV will produce incorrect results and could, in some cases, trigger a memory exception.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openssl: Incorrect cipher key and IV length processing",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The identified bug in the processing of key and initialization vector (IV) lengths within certain symmetric cipher modes poses a moderate severity risk due to its potential impact on data confidentiality and integrity. While the truncation or overreading of key and IV lengths could lead to incorrect cryptographic operations and potential memory exceptions, the probability of exploitation is mitigated by several factors. Firstly, the affected API was recently introduced, limiting its widespread adoption. Secondly, altering key and IV lengths is not a common operation in most cryptographic implementations. Furthermore, the likelihood of vulnerability is reduced by the necessity for both communication peers to be similarly affected for decryption failures to occur, which would likely be detected during testing.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5363"
},
{
"category": "external",
"summary": "RHBZ#2243839",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243839"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5363",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5363"
},
{
"category": "external",
"summary": "https://www.openssl.org/news/secadv/20231024.txt",
"url": "https://www.openssl.org/news/secadv/20231024.txt"
}
],
"release_date": "2023-10-24T15:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "openssl: Incorrect cipher key and IV length processing"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246945"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This issue may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5717"
},
{
"category": "external",
"summary": "RHBZ#2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list"
},
{
"acknowledgments": [
{
"names": [
"Daiki Ueno"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2023-5981",
"cwe": {
"id": "CWE-203",
"name": "Observable Discrepancy"
},
"discovery_date": "2023-11-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2248445"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "gnutls: timing side-channel in the RSA-PSK authentication",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5981"
},
{
"category": "external",
"summary": "RHBZ#2248445",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248445"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5981"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5981",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5981"
},
{
"category": "external",
"summary": "https://gnutls.org/security-new.html#GNUTLS-SA-2023-10-23",
"url": "https://gnutls.org/security-new.html#GNUTLS-SA-2023-10-23"
}
],
"release_date": "2023-11-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To address the issue found upgrade to GnuTLS 3.8.2 or later versions.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "gnutls: timing side-channel in the RSA-PSK authentication"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6356",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254054"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6356"
},
{
"category": "external",
"summary": "RHBZ#2254054",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6535",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254053"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_execute_request",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6535"
},
{
"category": "external",
"summary": "RHBZ#2254053",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_execute_request"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6536",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254052"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in __nvmet_req_complete",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6536"
},
{
"category": "external",
"summary": "RHBZ#2254052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in __nvmet_req_complete"
},
{
"cve": "CVE-2023-6606",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253611"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "RHBZ#2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218218",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize"
},
{
"cve": "CVE-2023-6610",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253614"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: OOB Access in smb2_dump_detail",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "RHBZ#2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218219",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218219"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: OOB Access in smb2_dump_detail"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo of IceSword Lab"
]
}
],
"cve": "CVE-2023-6817",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255139"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: inactive elements in nft_pipapo_walk",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "RHBZ#2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: inactive elements in nft_pipapo_walk"
},
{
"acknowledgments": [
{
"names": [
"Harry Sintonen"
],
"organization": "reported"
},
{
"names": [
"Daniel Stenberg"
],
"organization": "patched"
}
],
"cve": "CVE-2023-46218",
"cwe": {
"id": "CWE-201",
"name": "Insertion of Sensitive Information Into Sent Data"
},
"discovery_date": "2023-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2252030"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in curl that verifies a given cookie domain against the Public Suffix List. This issue could allow a malicious HTTP server to set \"super cookies\" in curl that are passed back to more origins than what is otherwise allowed or possible.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "curl: information disclosure by exploiting a mixed case flaw",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "When curl is built without PSL support, it cannot protect against this problem but it is expected to not allow \"too wide\" cookies when PSL support is enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46218"
},
{
"category": "external",
"summary": "RHBZ#2252030",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252030"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46218",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46218"
},
{
"category": "external",
"summary": "https://curl.se/docs/CVE-2023-46218.html",
"url": "https://curl.se/docs/CVE-2023-46218.html"
}
],
"release_date": "2023-12-06T07:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "curl: information disclosure by exploiting a mixed case flaw"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2024-0193",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255653"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The upstream commit that introduced this flaw (5f68718b34a5 \"netfilter: nf_tables: GC transaction API to avoid race with control plane\") is not included in any shipped kernel releases of Red Hat Enterprise Linux 6, 7, and 8.\n\nOnly local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0193"
},
{
"category": "external",
"summary": "RHBZ#2255653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255653"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0193"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193"
}
],
"release_date": "2024-01-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation"
},
{
"cve": "CVE-2024-0553",
"cwe": {
"id": "CWE-203",
"name": "Observable Discrepancy"
},
"discovery_date": "2024-01-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258412"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "gnutls: incomplete fix for CVE-2023-5981",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The identified vulnerability in the GnuTLS library, designated as CVE-2024-0553, presents a moderate severity concern due to its potential for facilitating timing side-channel attacks in RSA-PSK ciphersuites. While the flaw allows for the exploitation of timing differentials during the key exchange process, enabling attackers to infer sensitive data, its impact is constrained by several factors. Firstly, successful exploitation requires precise timing measurements and sophisticated analysis techniques, posing a significant barrier to entry for potential attackers. Additionally, the effectiveness of the attack is contingent on environmental factors such as network latency and system load, further limiting its practical feasibility. \n\n This issue marked as an incomplete resolution for a previously identified vulnerability, CVE-2023-5981, indicating a potential persistence or recurrence of the problem.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0553"
},
{
"category": "external",
"summary": "RHBZ#2258412",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258412"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0553"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0553",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0553"
},
{
"category": "external",
"summary": "https://gitlab.com/gnutls/gnutls/-/issues/1522",
"url": "https://gitlab.com/gnutls/gnutls/-/issues/1522"
},
{
"category": "external",
"summary": "https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html",
"url": "https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html"
}
],
"release_date": "2024-01-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "gnutls: incomplete fix for CVE-2023-5981"
},
{
"cve": "CVE-2024-0567",
"cwe": {
"id": "CWE-347",
"name": "Improper Verification of Cryptographic Signature"
},
"discovery_date": "2024-01-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258544"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in GnuTLS, where a cockpit (which uses gnuTLS) rejects a certificate chain with distributed trust. This issue occurs when validating a certificate chain with cockpit-certificate-ensure. This flaw allows an unauthenticated, remote client or attacker to initiate a denial of service attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "gnutls: rejects certificate chain with distributed trust",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The issue is marked as moderate because it involves a vulnerability in GnuTLS, specifically affecting Cockpit, which utilizes GnuTLS. The vulnerability arises when a certificate chain with distributed trust is rejected during validation using cockpit-certificate-ensure. Although this flaw could potentially be exploited by an unauthenticated remote attacker to trigger a denial of service attack on the client, it\u0027s important to note that specific server configurations are required for client authentication requests.\n\nThis is a bug in the GnuTLS library, Cockpit does not copy this code, but uses the shared lib at runtime. Hence, patching gnutls is necessary and sufficient to address this, hance Cockpit is not affected by this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0567"
},
{
"category": "external",
"summary": "RHBZ#2258544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258544"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0567",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0567"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0567",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0567"
},
{
"category": "external",
"summary": "https://gitlab.com/gnutls/gnutls/-/issues/1521",
"url": "https://gitlab.com/gnutls/gnutls/-/issues/1521"
},
{
"category": "external",
"summary": "https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html",
"url": "https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html"
}
],
"release_date": "2024-01-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "gnutls: rejects certificate chain with distributed trust"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
}
]
}
rhsa-2024_1248
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817)\n\n* kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation (CVE-2024-0193)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction (CVE-2023-4244)\n\n* kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list (CVE-2023-5717)\n\n* kernel: NULL pointer dereference in nvmet_tcp_build_iovec (CVE-2023-6356)\n\n* kernel: NULL pointer dereference in nvmet_tcp_execute_request (CVE-2023-6535)\n\n* kernel: NULL pointer dereference in __nvmet_req_complete (CVE-2023-6536)\n\n* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (CVE-2023-6606)\n\n* kernel: OOB Access in smb2_dump_detail (CVE-2023-6610)\n\n* kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (CVE-2023-51042)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1248",
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2235306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235306"
},
{
"category": "external",
"summary": "2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2254052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
},
{
"category": "external",
"summary": "2254053",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
},
{
"category": "external",
"summary": "2254054",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
},
{
"category": "external",
"summary": "2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "2255653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255653"
},
{
"category": "external",
"summary": "2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1248.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2024-12-04T23:18:36+00:00",
"generator": {
"date": "2024-12-04T23:18:36+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.2"
}
},
"id": "RHSA-2024:1248",
"initial_release_date": "2024-03-12T00:51:07+00:00",
"revision_history": [
{
"date": "2024-03-12T00:51:07+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-03-12T00:51:07+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-12-04T23:18:36+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 9)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"product": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"product_id": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.2.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"product": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"product_id": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.2.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"product_id": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.2.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"product_id": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.2.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"product": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"product_id": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.2.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"product": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"product_id": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.2.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"product": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"product_id": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.2.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"product": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"product_id": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.2.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"product_id": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-362.24.1.el9_3?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-362.24.1.el9_3?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.24.1.el9_3.src",
"product": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.src",
"product_id": "kernel-0:5.14.0-362.24.1.el9_3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.24.1.el9_3?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.src",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.src",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.src as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.src",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.src",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.src as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.src",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Bien Pham (https://sea.com)"
],
"organization": "Team Orca of Sea Security Team"
}
],
"cve": "CVE-2023-4244",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2235306"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s nftables sub-component due to a race problem between the set GC and transaction in the Linux Kernel. This flaw allows a local attacker to crash the system due to a missing call to `nft_set_elem_mark_busy`, causing double deactivation of the element and possibly leading to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n\nAnd,\n\nOn non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n$ echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n$ sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4244"
},
{
"category": "external",
"summary": "RHBZ#2235306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235306"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/",
"url": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/",
"url": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/"
}
],
"release_date": "2023-08-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"nftables\" onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246945"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This issue may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5717"
},
{
"category": "external",
"summary": "RHBZ#2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6356",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254054"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6356"
},
{
"category": "external",
"summary": "RHBZ#2254054",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6535",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254053"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_execute_request",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6535"
},
{
"category": "external",
"summary": "RHBZ#2254053",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_execute_request"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6536",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254052"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in __nvmet_req_complete",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6536"
},
{
"category": "external",
"summary": "RHBZ#2254052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in __nvmet_req_complete"
},
{
"cve": "CVE-2023-6606",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253611"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "RHBZ#2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218218",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize"
},
{
"cve": "CVE-2023-6610",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253614"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: OOB Access in smb2_dump_detail",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "RHBZ#2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218219",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218219"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: OOB Access in smb2_dump_detail"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo of IceSword Lab"
]
}
],
"cve": "CVE-2023-6817",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255139"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: inactive elements in nft_pipapo_walk",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "RHBZ#2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: inactive elements in nft_pipapo_walk"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2024-0193",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255653"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The upstream commit that introduced this flaw (5f68718b34a5 \"netfilter: nf_tables: GC transaction API to avoid race with control plane\") is not included in any shipped kernel releases of Red Hat Enterprise Linux 6, 7, and 8.\n\nOnly local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0193"
},
{
"category": "external",
"summary": "RHBZ#2255653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255653"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0193"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193"
}
],
"release_date": "2024-01-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
}
]
}
rhsa-2024:0930
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546)\n\n* kernel: malicious data for FBIOPUT_VSCREENINFO ioctl may cause OOB write memory (CVE-2021-33655)\n\n* kernel: KVM: nVMX: missing IBPB when exiting from nested guest can lead to Spectre v2 attacks (CVE-2022-2196)\n\n* kernel: media: em28xx: initialize refcount before kref_get (CVE-2022-3239)\n\n* kernel: use-after-free after failed devlink reload in devlink_param_get (CVE-2022-3625)\n\n* kernel: net/packet: slab-out-of-bounds access in packet_recvmsg() (CVE-2022-20368)\n\n* hw: cpu: arm64: Spectre-BHB (CVE-2022-23960)\n\n* kernel: use-after-free due to improper update of reference count in net/sched/cls_u32.c (CVE-2022-29581)\n\n* kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c (CVE-2022-36402)\n\n* kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)\n\n* kernel: vmwgfx: use-after-free in vmw_cmd_res_check (CVE-2022-38457)\n\n* kernel: vmwgfx: use-after-free in vmw_execbuf_tie_context (CVE-2022-40133)\n\n* kernel: sctp: fail if no bound addresses can be used for a given scope (CVE-2023-1074)\n\n* kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size (CVE-2023-6931)\n\n* kernel: KVM: nVMX: missing consistency checks for CR0 and CR4 (CVE-2023-30456)\n\n* kernel: blocking operation in dvb_frontend_get_event and wait_event_interruptible (CVE-2023-31084)\n\n* kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (CVE-2023-51042)\n\n* kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0930",
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2062284",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062284"
},
{
"category": "external",
"summary": "2088021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088021"
},
{
"category": "external",
"summary": "2108691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108691"
},
{
"category": "external",
"summary": "2123695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123695"
},
{
"category": "external",
"summary": "2127985",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127985"
},
{
"category": "external",
"summary": "2133451",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133451"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2133453",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133453"
},
{
"category": "external",
"summary": "2133455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133455"
},
{
"category": "external",
"summary": "2144720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144720"
},
{
"category": "external",
"summary": "2160023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2160023"
},
{
"category": "external",
"summary": "2173430",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173430"
},
{
"category": "external",
"summary": "2188468",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188468"
},
{
"category": "external",
"summary": "2213139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213139"
},
{
"category": "external",
"summary": "2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0930.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-11-21T18:54:22+00:00",
"generator": {
"date": "2025-11-21T18:54:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:0930",
"initial_release_date": "2024-02-21T00:33:59+00:00",
"revision_history": [
{
"date": "2024-02-21T00:33:59+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-02-21T00:33:59+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:54:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product": {
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.6::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "perf-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "perf-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "perf-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "perf-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "perf-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "perf-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.93.1.el8_6.src",
"product": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.src",
"product_id": "kernel-0:4.18.0-372.93.1.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.93.1.el8_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.93.1.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"product_id": "kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.93.1.el8_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.src",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.93.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.93.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.src",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.93.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-33655",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-07-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2108691"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds write flaw was found in the Linux kernel\u2019s framebuffer-based console driver functionality in the way a user triggers ioctl FBIOPUT_VSCREENINFO with malicious data. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: malicious data for FBIOPUT_VSCREENINFO ioctl may cause OOB write memory",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-33655"
},
{
"category": "external",
"summary": "RHBZ#2108691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108691"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-33655",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33655"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33655",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33655"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=086ff84617185393a0bbf25830c4f36412a7d3f4",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=086ff84617185393a0bbf25830c4f36412a7d3f4"
}
],
"release_date": "2022-07-08T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: malicious data for FBIOPUT_VSCREENINFO ioctl may cause OOB write memory"
},
{
"cve": "CVE-2022-2196",
"cwe": {
"id": "CWE-1188",
"name": "Initialization of a Resource with an Insecure Default"
},
"discovery_date": "2023-01-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2160023"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the KVM\u0027s Intel nested virtualization feature (nVMX). Since L1 and L2 shared branch prediction modes (guest-user and guest-kernel), KVM did not protect indirect branches in L1 from steering by a malicious agent in L2. This could allow a malicious nested guest to carry out Spectre v2 attacks against L1 due to a missing IBPB at VM-exit time.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: nVMX: missing IBPB when exiting from nested guest can lead to Spectre v2 attacks",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat currently provides the nested virtualization feature as a Technology Preview. Nested virtualization is therefore unsupported for production use. For more information please refer to https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-2196"
},
{
"category": "external",
"summary": "RHBZ#2160023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2160023"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-2196",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2196"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2196",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2196"
}
],
"release_date": "2022-09-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_intel\n# modprobe kvm_intel nested=0\n```",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: nVMX: missing IBPB when exiting from nested guest can lead to Spectre v2 attacks"
},
{
"acknowledgments": [
{
"names": [
"Dongliang Mu"
]
}
],
"cve": "CVE-2022-3239",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-09-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2127985"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s video4linux driver in how a user triggers the em28xx_usb_probe() for the Empia 28xx-based TV cards. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: media: em28xx: initialize refcount before kref_get",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3239"
},
{
"category": "external",
"summary": "RHBZ#2127985",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127985"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3239",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3239"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3239",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3239"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c08eadca1bdfa099e20a32f8fa4b52b2f672236d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c08eadca1bdfa099e20a32f8fa4b52b2f672236d"
}
],
"release_date": "2022-02-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module em28xx from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: media: em28xx: initialize refcount before kref_get"
},
{
"cve": "CVE-2022-3625",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2144720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Netlink device interface implementation in the Linux kernel that improperly handled certain error conditions, leading to a use-after-free issue with some network device drivers. A local attacker with admin access to the network device could use this to cause a denial of service (system crash) or execute arbitrary code.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free after failed devlink reload in devlink_param_get",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3625"
},
{
"category": "external",
"summary": "RHBZ#2144720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3625",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3625"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3625",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3625"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=6b4db2e528f650c7fb712961aac36455468d5902",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=6b4db2e528f650c7fb712961aac36455468d5902"
}
],
"release_date": "2022-08-09T08:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free after failed devlink reload in devlink_param_get"
},
{
"cve": "CVE-2022-20368",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-08-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2123695"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds access issue was found in the Linux kernel networking subsystem in the way raw packet sockets (AF_PACKET) used PACKET_COPY_THRESH and mmap operations. A local attacker with CAP_NET_RAW capability could use this flaw to trigger a buffer overflow resulting in a system crash or privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/packet: slab-out-of-bounds access in packet_recvmsg()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_RAW` capability enabled can trigger this issue. On Red Hat Enterprise Linux 8 `CAP_NET_RAW` capability can be gained by exploiting unprivileged user namespaces.\n\nIn a default or common use of Red Hat Enterprise Linux 7 unprivileged user namespaces are disabled by default, so local unprivileged users cannot abuse namespaces to grant themselves the `CAP_NET_RAW` capability and potentially elevate their privileges on the system.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-20368"
},
{
"category": "external",
"summary": "RHBZ#2123695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123695"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-20368",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20368"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-20368",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-20368"
}
],
"release_date": "2022-03-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "The mitigation is to disable CAP_NET_RAW capability for regular users and executables to prevent access to raw packet sockets (AF_PACKET). On Red Hat Enterprise Linux 8, the mitigation is to either disable unprivileged user namespaces with `sysctl -w user.max_user_namespaces=0` or network namespaces with `sysctl -w user.max_net_namespaces=0`. For more information on how to set sysctl variables on Red Hat Enterprise Linux, please refer to https://access.redhat.com/solutions/2587.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/packet: slab-out-of-bounds access in packet_recvmsg()"
},
{
"cve": "CVE-2022-23960",
"discovery_date": "2022-03-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2062284"
}
],
"notes": [
{
"category": "description",
"text": "A new cache speculation vulnerability, known as Branch History Injection (BHI) or Spectre-BHB, was found in hw. Spectre-BHB is similar to Spectre v2, except that malicious code uses the shared branch history (stored in the CPU Branch History Buffer, or BHB) to influence mispredicted branches within the victim\u0027s hardware context. Once that occurs, speculation caused by the mispredicted branches can cause cache allocation. This issue leads to obtaining information that should not be accessible.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: arm64: Spectre-BHB",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The current known mechanisms to exploit this issue rely on unprivileged eBPF functionality. Unprivileged eBPF is disabled by default on Red Hat Enterprise Linux.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-23960"
},
{
"category": "external",
"summary": "RHBZ#2062284",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062284"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-23960",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23960"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23960",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23960"
},
{
"category": "external",
"summary": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/spectre-bhb",
"url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/spectre-bhb"
}
],
"release_date": "2022-03-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "Disabling unprivileged eBPF effectively mitigates the known attack vectors for exploiting intra-mode branch injections attacks.\n\nThe default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl.\n\nFor the Red Hat Enterprise Linux 7, the eBPF for unprivileged users is always disabled.\n\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: cpu: arm64: Spectre-BHB"
},
{
"cve": "CVE-2022-29581",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-05-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2088021"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in u32_change in net/sched/cls_u32.c in the network subcomponent of the Linux kernel. This flaw allows a local attacker to crash the system, cause a privilege escalation, and leak kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free due to improper update of reference count in net/sched/cls_u32.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Keeping the impact Moderate, because only memory leak can happen by default, and both hard to reproduce (at least reproducer not exists yet).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-29581"
},
{
"category": "external",
"summary": "RHBZ#2088021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088021"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-29581",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29581"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29581",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29581"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3db09e762dc79584a69c10d74a6b98f89a9979f8",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3db09e762dc79584a69c10d74a6b98f89a9979f8"
},
{
"category": "external",
"summary": "https://kernel.dance/#3db09e762dc79584a69c10d74a6b98f89a9979f8",
"url": "https://kernel.dance/#3db09e762dc79584a69c10d74a6b98f89a9979f8"
}
],
"release_date": "2022-04-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module cls_u32 from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free due to improper update of reference count in net/sched/cls_u32.c"
},
{
"cve": "CVE-2022-36402",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133451"
}
],
"notes": [
{
"category": "description",
"text": "An integer overflow was found in the Linux kernel\u0027s vmwgfx driver. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, and able to issue an ioctl() on the resulting file descriptor to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-36402"
},
{
"category": "external",
"summary": "RHBZ#2133451",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133451"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36402",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36402"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"cve": "CVE-2022-38457",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133455"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_res_check. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: use-after-free in vmw_cmd_res_check",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38457"
},
{
"category": "external",
"summary": "RHBZ#2133455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133455"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38457",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38457"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: use-after-free in vmw_cmd_res_check"
},
{
"cve": "CVE-2022-40133",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133453"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s vmwgfx driver in vmw_execbuf_tie_context. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: use-after-free in vmw_execbuf_tie_context",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-40133"
},
{
"category": "external",
"summary": "RHBZ#2133453",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133453"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40133",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40133"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: use-after-free in vmw_execbuf_tie_context"
},
{
"cve": "CVE-2023-1074",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-02-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2173430"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw was found in the Linux kernel\u0027s Stream Control Transmission Protocol. This issue may occur when a user starts a malicious networking service and someone connects to this service. This could allow a local user to starve resources, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sctp: fail if no bound addresses can be used for a given scope",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1074"
},
{
"category": "external",
"summary": "RHBZ#2173430",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173430"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1074",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1074"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=458e279f861d3f61796894cd158b780765a1569f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=458e279f861d3f61796894cd158b780765a1569f"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/01/23/1",
"url": "https://www.openwall.com/lists/oss-security/2023/01/23/1"
}
],
"release_date": "2023-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module sctp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: sctp: fail if no bound addresses can be used for a given scope"
},
{
"cve": "CVE-2023-6546",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255498"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: GSM multiplexing race condition leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is critical because it can be exploited to escalate privileges, directly threatening system security. Despite requiring local access and having a high attack complexity, the potential to severely impact confidentiality, integrity, and availability justifies its \"Important\" rating.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "RHBZ#2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3",
"url": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527"
}
],
"release_date": "2023-12-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `n_gsm` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: GSM multiplexing race condition leads to privilege escalation"
},
{
"cve": "CVE-2023-6931",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-11-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2252731"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "RHBZ#2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b"
}
],
"release_date": "2023-11-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size"
},
{
"cve": "CVE-2023-30456",
"cwe": {
"id": "CWE-358",
"name": "Improperly Implemented Security Check for Standard"
},
"discovery_date": "2023-04-10T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2188468"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the KVM\u0027s Intel nested virtualization feature (nVMX). The effective values of the guest CR0 and CR4 registers could differ from those included in the VMCS12. In rare circumstances (i.e., kvm_intel module loaded with parameters nested=1 and ept=0) this could allow a malicious guest to crash the host system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: nVMX: missing consistency checks for CR0 and CR4",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat currently provides the nested virtualization feature as a Technology Preview. Nested virtualization is therefore unsupported for production use. For more information please refer to https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-30456"
},
{
"category": "external",
"summary": "RHBZ#2188468",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188468"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30456",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30456"
}
],
"release_date": "2023-04-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_intel\n# modprobe kvm_intel nested=0\n```",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: nVMX: missing consistency checks for CR0 and CR4"
},
{
"cve": "CVE-2023-31084",
"discovery_date": "2023-06-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213139"
}
],
"notes": [
{
"category": "description",
"text": "A potential deadlock flaw was found in the Linux\u2019s kernel DVB API (used by Digital TV devices) functionality. This flaw allows a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: blocking operation in dvb_frontend_get_event and wait_event_interruptible",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31084"
},
{
"category": "external",
"summary": "RHBZ#2213139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31084",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31084"
}
],
"release_date": "2023-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: blocking operation in dvb_frontend_get_event and wait_event_interruptible"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2024-1086",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2262126"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. This issue occurs in the nft_verdict_init() function, allowing positive values as a drop error within the hook verdict, therefore, the nf_hook_slow() function can cause a double-free vulnerability when NF_DROP is issued with a drop error that resembles NF_ACCEPT. The nf_tables component can be exploited to achieve local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having an Important impact. There is the limitation that it can only be exploited by a local user with access to Netfilter, but can still allow privilege escalation if user namespaces are enabled and Netfilter is being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-1086"
},
{
"category": "external",
"summary": "RHBZ#2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2024-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2024-05-30T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function"
}
]
}
rhsa-2024:2094
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Moderate Logging for Red Hat OpenShift - 5.8.6",
"title": "Topic"
},
{
"category": "general",
"text": "Logging for Red Hat OpenShift - 5.8.6",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2094",
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "LOG-5164",
"url": "https://issues.redhat.com/browse/LOG-5164"
},
{
"category": "external",
"summary": "LOG-5278",
"url": "https://issues.redhat.com/browse/LOG-5278"
},
{
"category": "external",
"summary": "LOG-5392",
"url": "https://issues.redhat.com/browse/LOG-5392"
},
{
"category": "external",
"summary": "LOG-5398",
"url": "https://issues.redhat.com/browse/LOG-5398"
},
{
"category": "external",
"summary": "LOG-5402",
"url": "https://issues.redhat.com/browse/LOG-5402"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2094.json"
}
],
"title": "Red Hat Security Advisory: security update Logging for Red Hat OpenShift - 5.8.6",
"tracking": {
"current_release_date": "2025-11-20T18:14:00+00:00",
"generator": {
"date": "2025-11-20T18:14:00+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:2094",
"initial_release_date": "2024-05-01T14:55:51+00:00",
"revision_history": [
{
"date": "2024-05-01T14:55:51+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-05-01T14:55:51+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T18:14:00+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "RHOL 5.8 for RHEL 9",
"product": {
"name": "RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:logging:5.8::el9"
}
}
}
],
"category": "product_family",
"name": "logging for Red Hat OpenShift"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"product": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.6-11"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"product": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.6-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-479"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-227"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"product": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"product_id": "openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-470"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"product": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"product_id": "openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-407"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"product": {
"name": "openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"product_id": "openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-247"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"product": {
"name": "openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"product_id": "openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.6-5"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"product": {
"name": "openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"product_id": "openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v2.9.6-14"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"product": {
"name": "openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"product_id": "openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-56"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.6-2"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"product": {
"name": "openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"product_id": "openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.6-10"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-525"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"product": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"product_id": "openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-224"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"product": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.6-11"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"product": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.6-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-479"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-227"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"product": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"product_id": "openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-470"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"product": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"product_id": "openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-407"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"product": {
"name": "openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"product_id": "openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-247"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"product": {
"name": "openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"product_id": "openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.6-5"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"product": {
"name": "openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"product_id": "openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v2.9.6-14"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"product": {
"name": "openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"product_id": "openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-56"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.6-2"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"product": {
"name": "openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"product_id": "openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.6-10"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-525"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"product": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"product_id": "openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-224"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"product": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.6-11"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"product": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.6-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-479"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-227"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"product": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"product_id": "openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-470"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"product": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"product_id": "openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-407"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"product": {
"name": "openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"product_id": "openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-247"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"product": {
"name": "openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"product_id": "openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.6-5"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"product": {
"name": "openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"product_id": "openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v2.9.6-14"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"product": {
"name": "openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"product_id": "openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-56"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.6-2"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"product": {
"name": "openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"product_id": "openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.6-10"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-525"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"product": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"product_id": "openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-224"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"product": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.6-11"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"product": {
"name": "openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v5.8.6-22"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"product": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.6-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"product": {
"name": "openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"product_id": "openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-operator-bundle\u0026tag=v5.8.6-19"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-479"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-227"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"product": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"product_id": "openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-470"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"product": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"product_id": "openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-407"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"product": {
"name": "openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"product_id": "openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-247"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"product": {
"name": "openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"product_id": "openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.6-5"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"product": {
"name": "openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"product_id": "openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v2.9.6-14"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64",
"product": {
"name": "openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64",
"product_id": "openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-56"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.6-2"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"product": {
"name": "openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"product_id": "openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"product_identification_helper": {
"purl": "pkg:oci/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-operator-bundle\u0026tag=v5.8.6-24"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"product": {
"name": "openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"product_id": "openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.6-10"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-525"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"product": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"product_id": "openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-224"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64"
},
"product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64"
},
"product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64"
},
"product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le"
},
"product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x"
},
"product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64"
},
"product_reference": "openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64"
},
"product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x"
},
"product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le"
},
"product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64"
},
"product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x"
},
"product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64"
},
"product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le"
},
"product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64"
},
"product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64"
},
"product_reference": "openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64"
},
"product_reference": "openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x"
},
"product_reference": "openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le"
},
"product_reference": "openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x"
},
"product_reference": "openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le"
},
"product_reference": "openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64"
},
"product_reference": "openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64"
},
"product_reference": "openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le"
},
"product_reference": "openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64"
},
"product_reference": "openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x"
},
"product_reference": "openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64"
},
"product_reference": "openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64"
},
"product_reference": "openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le"
},
"product_reference": "openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64"
},
"product_reference": "openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x"
},
"product_reference": "openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64"
},
"product_reference": "openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64"
},
"product_reference": "openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64"
},
"product_reference": "openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x"
},
"product_reference": "openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le"
},
"product_reference": "openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le"
},
"product_reference": "openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64"
},
"product_reference": "openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x"
},
"product_reference": "openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64"
},
"product_reference": "openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le"
},
"product_reference": "openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x"
},
"product_reference": "openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64"
},
"product_reference": "openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
},
"product_reference": "openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Bien Pham (https://sea.com)"
],
"organization": "Team Orca of Sea Security Team"
}
],
"cve": "CVE-2023-4244",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2235306"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s nftables sub-component due to a race problem between the set GC and transaction in the Linux Kernel. This flaw allows a local attacker to crash the system due to a missing call to `nft_set_elem_mark_busy`, causing double deactivation of the element and possibly leading to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n\nAnd,\n\nOn non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n$ echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n$ sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4244"
},
{
"category": "external",
"summary": "RHBZ#2235306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235306"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/",
"url": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/",
"url": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/"
}
],
"release_date": "2023-08-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"nftables\" onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction"
},
{
"acknowledgments": [
{
"names": [
"Tony Battersby"
],
"organization": "Cybernetics",
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2023-5363",
"cwe": {
"id": "CWE-325",
"name": "Missing Cryptographic Step"
},
"discovery_date": "2023-10-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2243839"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in OpenSSL in how it processes key and initialization vector (IV) lengths. This issue can lead to potential truncation or overruns during the initialization of some symmetric ciphers. A truncation in the IV can result in non-uniqueness, which could result in loss of confidentiality for some cipher modes. Both truncations and overruns of the key and the IV will produce incorrect results and could, in some cases, trigger a memory exception.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openssl: Incorrect cipher key and IV length processing",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The identified bug in the processing of key and initialization vector (IV) lengths within certain symmetric cipher modes poses a moderate severity risk due to its potential impact on data confidentiality and integrity. While the truncation or overreading of key and IV lengths could lead to incorrect cryptographic operations and potential memory exceptions, the probability of exploitation is mitigated by several factors. Firstly, the affected API was recently introduced, limiting its widespread adoption. Secondly, altering key and IV lengths is not a common operation in most cryptographic implementations. Furthermore, the likelihood of vulnerability is reduced by the necessity for both communication peers to be similarly affected for decryption failures to occur, which would likely be detected during testing.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5363"
},
{
"category": "external",
"summary": "RHBZ#2243839",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243839"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5363",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5363"
},
{
"category": "external",
"summary": "https://www.openssl.org/news/secadv/20231024.txt",
"url": "https://www.openssl.org/news/secadv/20231024.txt"
}
],
"release_date": "2023-10-24T15:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "openssl: Incorrect cipher key and IV length processing"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246945"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This issue may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5717"
},
{
"category": "external",
"summary": "RHBZ#2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list"
},
{
"acknowledgments": [
{
"names": [
"Daiki Ueno"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2023-5981",
"cwe": {
"id": "CWE-203",
"name": "Observable Discrepancy"
},
"discovery_date": "2023-11-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2248445"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "gnutls: timing side-channel in the RSA-PSK authentication",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5981"
},
{
"category": "external",
"summary": "RHBZ#2248445",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248445"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5981"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5981",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5981"
},
{
"category": "external",
"summary": "https://gnutls.org/security-new.html#GNUTLS-SA-2023-10-23",
"url": "https://gnutls.org/security-new.html#GNUTLS-SA-2023-10-23"
}
],
"release_date": "2023-11-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To address the issue found upgrade to GnuTLS 3.8.2 or later versions.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "gnutls: timing side-channel in the RSA-PSK authentication"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6356",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254054"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6356"
},
{
"category": "external",
"summary": "RHBZ#2254054",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6535",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254053"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_execute_request",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6535"
},
{
"category": "external",
"summary": "RHBZ#2254053",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_execute_request"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6536",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254052"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in __nvmet_req_complete",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6536"
},
{
"category": "external",
"summary": "RHBZ#2254052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in __nvmet_req_complete"
},
{
"cve": "CVE-2023-6606",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253611"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "RHBZ#2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218218",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize"
},
{
"cve": "CVE-2023-6610",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253614"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: OOB Access in smb2_dump_detail",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "RHBZ#2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218219",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218219"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: OOB Access in smb2_dump_detail"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo of IceSword Lab"
]
}
],
"cve": "CVE-2023-6817",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255139"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: inactive elements in nft_pipapo_walk",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "RHBZ#2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: inactive elements in nft_pipapo_walk"
},
{
"acknowledgments": [
{
"names": [
"Harry Sintonen"
],
"organization": "reported"
},
{
"names": [
"Daniel Stenberg"
],
"organization": "patched"
}
],
"cve": "CVE-2023-46218",
"cwe": {
"id": "CWE-201",
"name": "Insertion of Sensitive Information Into Sent Data"
},
"discovery_date": "2023-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2252030"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in curl that verifies a given cookie domain against the Public Suffix List. This issue could allow a malicious HTTP server to set \"super cookies\" in curl that are passed back to more origins than what is otherwise allowed or possible.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "curl: information disclosure by exploiting a mixed case flaw",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "When curl is built without PSL support, it cannot protect against this problem but it is expected to not allow \"too wide\" cookies when PSL support is enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46218"
},
{
"category": "external",
"summary": "RHBZ#2252030",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252030"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46218",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46218"
},
{
"category": "external",
"summary": "https://curl.se/docs/CVE-2023-46218.html",
"url": "https://curl.se/docs/CVE-2023-46218.html"
}
],
"release_date": "2023-12-06T07:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "curl: information disclosure by exploiting a mixed case flaw"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2024-0193",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255653"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The upstream commit that introduced this flaw (5f68718b34a5 \"netfilter: nf_tables: GC transaction API to avoid race with control plane\") is not included in any shipped kernel releases of Red Hat Enterprise Linux 6, 7, and 8.\n\nOnly local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0193"
},
{
"category": "external",
"summary": "RHBZ#2255653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255653"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0193"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193"
}
],
"release_date": "2024-01-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation"
},
{
"cve": "CVE-2024-0553",
"cwe": {
"id": "CWE-203",
"name": "Observable Discrepancy"
},
"discovery_date": "2024-01-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258412"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "gnutls: incomplete fix for CVE-2023-5981",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The identified vulnerability in the GnuTLS library, designated as CVE-2024-0553, presents a moderate severity concern due to its potential for facilitating timing side-channel attacks in RSA-PSK ciphersuites. While the flaw allows for the exploitation of timing differentials during the key exchange process, enabling attackers to infer sensitive data, its impact is constrained by several factors. Firstly, successful exploitation requires precise timing measurements and sophisticated analysis techniques, posing a significant barrier to entry for potential attackers. Additionally, the effectiveness of the attack is contingent on environmental factors such as network latency and system load, further limiting its practical feasibility. \n\n This issue marked as an incomplete resolution for a previously identified vulnerability, CVE-2023-5981, indicating a potential persistence or recurrence of the problem.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0553"
},
{
"category": "external",
"summary": "RHBZ#2258412",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258412"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0553"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0553",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0553"
},
{
"category": "external",
"summary": "https://gitlab.com/gnutls/gnutls/-/issues/1522",
"url": "https://gitlab.com/gnutls/gnutls/-/issues/1522"
},
{
"category": "external",
"summary": "https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html",
"url": "https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html"
}
],
"release_date": "2024-01-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "gnutls: incomplete fix for CVE-2023-5981"
},
{
"cve": "CVE-2024-0567",
"cwe": {
"id": "CWE-347",
"name": "Improper Verification of Cryptographic Signature"
},
"discovery_date": "2024-01-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258544"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in GnuTLS, where a cockpit (which uses gnuTLS) rejects a certificate chain with distributed trust. This issue occurs when validating a certificate chain with cockpit-certificate-ensure. This flaw allows an unauthenticated, remote client or attacker to initiate a denial of service attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "gnutls: rejects certificate chain with distributed trust",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The issue is marked as moderate because it involves a vulnerability in GnuTLS, specifically affecting Cockpit, which utilizes GnuTLS. The vulnerability arises when a certificate chain with distributed trust is rejected during validation using cockpit-certificate-ensure. Although this flaw could potentially be exploited by an unauthenticated remote attacker to trigger a denial of service attack on the client, it\u0027s important to note that specific server configurations are required for client authentication requests.\n\nThis is a bug in the GnuTLS library, Cockpit does not copy this code, but uses the shared lib at runtime. Hence, patching gnutls is necessary and sufficient to address this, hance Cockpit is not affected by this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0567"
},
{
"category": "external",
"summary": "RHBZ#2258544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258544"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0567",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0567"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0567",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0567"
},
{
"category": "external",
"summary": "https://gitlab.com/gnutls/gnutls/-/issues/1521",
"url": "https://gitlab.com/gnutls/gnutls/-/issues/1521"
},
{
"category": "external",
"summary": "https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html",
"url": "https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html"
}
],
"release_date": "2024-01-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "gnutls: rejects certificate chain with distributed trust"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
}
]
}
RHSA-2024:1404
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\n\u0027Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c (CVE-2021-43975)\n\n* kernel: double free in usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c (CVE-2022-28388)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)\n\n* kernel: Rate limit overflow messages in r8152 in intr_callback (CVE-2022-3594)\n\n* kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744)\n\n* kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)\n\n* kernel: denial of service in tipc_conn_close (CVE-2023-1382)\n\n* kernel: lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow (CVE-2023-28772)\n\n* kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)\n\n* kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)\n\n* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (CVE-2023-6606)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\nBug Fix(es):\n\n* The kernel is still getting hung up even after converting kernfs_mutex to kernfs_rwsem with massive concurrent kernfs access (open \u0026 lookup) performed by kubelet/node_exporter threads. (JIRA:RHEL-17149)\n\n* kernel: Rate limit overflow messages in r8152 in intr_callback (JIRA:RHEL-18810)\n\n* kernel: tun: avoid double free in tun_free_netdev (JIRA:RHEL-18813)\n\n* kernel: lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow (JIRA:RHEL-18850)\n\n* kernel: NULL pointer dereference in can_rcv_filter (JIRA:RHEL-19461)\n\n* ipoib mcast lockup fix (JIRA:RHEL-19698)\n\n* kernel: denial of service in tipc_conn_close (JIRA:RHEL-18824)\n\n* Rhel-8.6 crash at qed_get_current_link+0x11 during tx_timeout recovery (JIRA:RHEL-20923)\n\n* kernel: use-after-free in sch_qfq network scheduler (JIRA:RHEL-14402)\n\n* RHEL8.6 - s390/qeth: NET2016 - fix use-after-free in HSCI (JIRA:RHEL-15849)\n\n* RHEL8.6 - s390/qeth: recovery and set offline lose routes and IPv6 addr (JIRA:RHEL-17883)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (JIRA:RHEL-18582)\n\n* kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c (JIRA:RHEL-18799)\n\n* kernel: double free in usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c (JIRA:RHEL-18814)\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (JIRA:RHEL-18998)\n\n* dm multipath device suspend deadlocks waiting on a flush request (JIRA:RHEL-19110)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (JIRA:RHEL-19327)\n\n* kernel: A flaw leading to a use-after-free in area_cache_get() (JIRA:RHEL-19451)\n\n* [RHEL8] I/O blocked during fio background with IO schedule switch, cpu offline/online, pci nvme rescan/reset (JIRA:RHEL-20231)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20298)\n\n* kernel: inactive elements in nft_pipapo_walk (JIRA:RHEL-20697)\n\n* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (JIRA:RHEL-21661)\n\n* kernel NULL pointer at RIP: 0010:kyber_has_work+0x1c/0x60 (JIRA:RHEL-21784)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (JIRA:RHEL-22090)\n\n* backport timerlat user-space support (JIRA:RHEL-20361)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1404",
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2024989",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024989"
},
{
"category": "external",
"summary": "2073091",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073091"
},
{
"category": "external",
"summary": "2133451",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133451"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2133453",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133453"
},
{
"category": "external",
"summary": "2133455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133455"
},
{
"category": "external",
"summary": "2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "2148520",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2148520"
},
{
"category": "external",
"summary": "2149024",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2149024"
},
{
"category": "external",
"summary": "2151317",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151317"
},
{
"category": "external",
"summary": "2156322",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322"
},
{
"category": "external",
"summary": "2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "2177371",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177371"
},
{
"category": "external",
"summary": "2181330",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181330"
},
{
"category": "external",
"summary": "2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "2188468",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188468"
},
{
"category": "external",
"summary": "2213139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213139"
},
{
"category": "external",
"summary": "2218195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218195"
},
{
"category": "external",
"summary": "2218212",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218212"
},
{
"category": "external",
"summary": "2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "2244715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244715"
},
{
"category": "external",
"summary": "2245514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
},
{
"category": "external",
"summary": "2245663",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245663"
},
{
"category": "external",
"summary": "2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "2258518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
},
{
"category": "external",
"summary": "2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "2260005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260005"
},
{
"category": "external",
"summary": "2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1404.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-11-21T18:57:29+00:00",
"generator": {
"date": "2025-11-21T18:57:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1404",
"initial_release_date": "2024-03-19T17:43:32+00:00",
"revision_history": [
{
"date": "2024-03-19T17:43:32+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-03-19T17:43:32+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:57:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "perf-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "perf-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "perf-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "perf-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "perf-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "perf-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.51.1.el8_8.src",
"product": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.src",
"product_id": "kernel-0:4.18.0-477.51.1.el8_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.51.1.el8_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-477.51.1.el8_8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"product_id": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-477.51.1.el8_8?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.src",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-43975",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2021-11-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2024989"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds write flaw was found in the Linux kernel\u2019s Aquantia AQtion Ethernet card Atlantic driver in the way the ethernet card provides malicious input to the driver. This flaw allows a local user to emulate the networking device and crash the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43975"
},
{
"category": "external",
"summary": "RHBZ#2024989",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024989"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43975",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43975"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496"
}
],
"release_date": "2021-11-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module atlantic from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c"
},
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2161310"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in the Netronome Flow Processor (NFP) driver in the Linux kernel. This flaw allows a manipulation that may lead to a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfp: use-after-free in area_cache_get()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3545"
},
{
"category": "external",
"summary": "RHBZ#2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
}
],
"release_date": "2022-08-11T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Netronome Flow Processor (NFP) kernel module from loading during the boot time; ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nfp: use-after-free in area_cache_get()"
},
{
"cve": "CVE-2022-3594",
"cwe": {
"id": "CWE-779",
"name": "Logging of Excessive Data"
},
"discovery_date": "2022-11-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2149024"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in intr_callback in drivers/net/usb/r8152.c in the BPF component in the Linux Kernel. The manipulation leads to logging excessive data, where an attack can be launched remotely.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Rate limit overflow messages in r8152 in intr_callback",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3594"
},
{
"category": "external",
"summary": "RHBZ#2149024",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2149024"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3594"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3594",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3594"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=93e2be344a7db169b7119de21ac1bf253b8c6907",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=93e2be344a7db169b7119de21ac1bf253b8c6907"
}
],
"release_date": "2022-10-02T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Realtek RTL8152/RTL8153 Based USB Ethernet Adapters (r8152) kernel module from loading during the boot time. Ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Rate limit overflow messages in r8152 in intr_callback"
},
{
"acknowledgments": [
{
"names": [
"Jann Horn"
],
"organization": "Google Project Zero"
}
],
"cve": "CVE-2022-4744",
"cwe": {
"id": "CWE-824",
"name": "Access of Uninitialized Pointer"
},
"discovery_date": "2022-12-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2156322"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: avoid double free in tun_free_netdev",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Keeping Red Hat Enterprise Linux version 8 with Moderate severity, because required patch 158b515f703e (see reference) missed. However, currently Red Hat Enterprise Linux version 8 not affected, because previous patch not backported too: 766b0515d5be (\"net: make sure devices go through netdev_wait_all_refs\"). Means that it is not possible to trigger the issue for the Red Hat Enterprise Linux 8, but potentially Red Hat Enterprise Linux version 8 could be vulnerable in future, so still need to fix. For the Red Hat Enterprise Linux version 9 there is known way to reproduce the issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-4744"
},
{
"category": "external",
"summary": "RHBZ#2156322",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-4744",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e"
}
],
"release_date": "2023-03-20T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: avoid double free in tun_free_netdev"
},
{
"cve": "CVE-2022-28388",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2022-04-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2073091"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in the Linux kernel\u0027s USB2CAN interface implementation. This issue could allow a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: double free in usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is Moderate because this case doesn\u0027t lead to a kernel crash as result of the pointers reference check preventing actual second memory free. The only known attack scenario is the possibility of a denial of service.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-28388"
},
{
"category": "external",
"summary": "RHBZ#2073091",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073091"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-28388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28388",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28388"
}
],
"release_date": "2022-04-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module usb_8dev from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: double free in usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c"
},
{
"cve": "CVE-2022-36402",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133451"
}
],
"notes": [
{
"category": "description",
"text": "An integer overflow was found in the Linux kernel\u0027s vmwgfx driver. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, and able to issue an ioctl() on the resulting file descriptor to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-36402"
},
{
"category": "external",
"summary": "RHBZ#2133451",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133451"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36402",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36402"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"cve": "CVE-2022-38457",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133455"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_res_check. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: use-after-free in vmw_cmd_res_check",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38457"
},
{
"category": "external",
"summary": "RHBZ#2133455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133455"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38457",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38457"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: use-after-free in vmw_cmd_res_check"
},
{
"cve": "CVE-2022-40133",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133453"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s vmwgfx driver in vmw_execbuf_tie_context. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: use-after-free in vmw_execbuf_tie_context",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-40133"
},
{
"category": "external",
"summary": "RHBZ#2133453",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133453"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40133",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40133"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: use-after-free in vmw_execbuf_tie_context"
},
{
"acknowledgments": [
{
"names": [
"Duoming Zhou"
]
}
],
"cve": "CVE-2022-41858",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2144379"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41858"
},
{
"category": "external",
"summary": "RHBZ#2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798",
"url": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798"
}
],
"release_date": "2022-04-05T15:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected slip driver from loading during the boot time, and ensuring the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip"
},
{
"cve": "CVE-2022-45869",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2022-11-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2151317"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel in the KVM. A race condition in direct_page_fault allows guest OS users to cause a denial of service (host OS crash or host OS memory corruption) when nested virtualization and the TDP MMU are enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: x86/mmu: race condition in direct_page_fault()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview and is therefore unsupported for production use. For additional details, please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-45869"
},
{
"category": "external",
"summary": "RHBZ#2151317",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151317"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-45869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45869"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-45869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45869"
}
],
"release_date": "2022-11-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by disabling the nested virtualization feature.\n\nFor Intel:\n```\n# modprobe -r kvm_intel\n# modprobe kvm_intel nested=0\n```\n\nFor AMD:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: x86/mmu: race condition in direct_page_fault()"
},
{
"cve": "CVE-2022-45887",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2022-11-25T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2148520"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak issue was found in the Linux kernel media subsystem in the TTUSB DEC driver. It could occur in the ttusb_dec_exit_dvb() function because of the lack of a dvb_frontend_detach call. A local user could trigger this flaw by repeatedly plugging and unplugging the device, potentially causing a denial of service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory leak in ttusb_dec_exit_dvb() in media/usb/ttusb-dec/ttusb_dec.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-45887"
},
{
"category": "external",
"summary": "RHBZ#2148520",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2148520"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-45887",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45887"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel@gmail.com/",
"url": "https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel@gmail.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-media/20221115131822.6640-5-imv4bel@gmail.com/",
"url": "https://lore.kernel.org/linux-media/20221115131822.6640-5-imv4bel@gmail.com/"
}
],
"release_date": "2022-11-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the `ttusb_dec` kernel module. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: memory leak in ttusb_dec_exit_dvb() in media/usb/ttusb-dec/ttusb_dec.c"
},
{
"cve": "CVE-2022-50148",
"cwe": {
"id": "CWE-413",
"name": "Improper Resource Locking"
},
"discovery_date": "2025-06-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2373637"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nkernfs: fix potential NULL dereference in __kernfs_remove\n\nWhen lockdep is enabled, lockdep_assert_held_write would\ncause potential NULL pointer dereference.\n\nFix the following smatch warnings:\n\nfs/kernfs/dir.c:1353 __kernfs_remove() warn: variable dereferenced before check \u0027kn\u0027 (see line 1346)",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: kernfs: fix potential NULL dereference in __kernfs_remove",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-50148"
},
{
"category": "external",
"summary": "RHBZ#2373637",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373637"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-50148",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-50148"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50148",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50148"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025061821-CVE-2022-50148-371d@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025061821-CVE-2022-50148-371d@gregkh/T"
}
],
"release_date": "2025-06-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: kernfs: fix potential NULL dereference in __kernfs_remove"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-1382",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-03-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2177371"
}
],
"notes": [
{
"category": "description",
"text": "A data race flaw was found in the Linux kernel, between where con is allocated and con-\u003esock is set. This issue leads to a NULL pointer dereference when accessing con-\u003esock-\u003esk in net/tipc/topsrv.c in the tipc protocol in the Linux kernel.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: denial of service in tipc_conn_close",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1382"
},
{
"category": "external",
"summary": "RHBZ#2177371",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177371"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1382",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1382"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/bc7bd3183f1c275c820690fc65b708238fe9e38e.1668807842.git.lucien.xin@gmail.com/T/#u",
"url": "https://lore.kernel.org/netdev/bc7bd3183f1c275c820690fc65b708238fe9e38e.1668807842.git.lucien.xin@gmail.com/T/#u"
}
],
"release_date": "2022-11-18T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected transparent inter-process communication (TIPC) protocol kernel module from loading during the boot time. Ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: denial of service in tipc_conn_close"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2166",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187813"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in can_rcv_filter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "RHBZ#2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
}
],
"release_date": "2022-12-06T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in can_rcv_filter"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2176",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187931"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2176"
},
{
"category": "external",
"summary": "RHBZ#2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
"url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
}
],
"release_date": "2022-12-11T05:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
},
{
"cve": "CVE-2023-4921",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2245514"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in qfq_dequeue and agg_dequeue in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This issue may allow a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in sch_qfq network scheduler",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "RHBZ#2245514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8",
"url": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8"
}
],
"release_date": "2023-09-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in sch_qfq network scheduler"
},
{
"acknowledgments": [
{
"names": [
"Murray McAllister"
],
"organization": "NCC Group APAC"
}
],
"cve": "CVE-2023-5633",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2245663"
}
],
"notes": [
{
"category": "description",
"text": "The reference count changes made as part of the CVE-2023-33951 and CVE-2023-33952 fixes exposed a use-after-free flaw in the way memory objects were handled when they were being used to store a surface. When running inside a VMware guest with 3D acceleration enabled, a local, unprivileged user could potentially use this flaw to escalate their privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: reference count issue leads to use-after-free in surface handling",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5633"
},
{
"category": "external",
"summary": "RHBZ#2245663",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245663"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5633"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5633",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5633"
}
],
"release_date": "2023-09-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by turning off 3D acceleration in VMware (if possible) or preventing the affected `vmwgfx` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: vmwgfx: reference count issue leads to use-after-free in surface handling"
},
{
"cve": "CVE-2023-6606",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253611"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "RHBZ#2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218218",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize"
},
{
"cve": "CVE-2023-6610",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253614"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: OOB Access in smb2_dump_detail",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "RHBZ#2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218219",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218219"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: OOB Access in smb2_dump_detail"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo of IceSword Lab"
]
}
],
"cve": "CVE-2023-6817",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255139"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: inactive elements in nft_pipapo_walk",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "RHBZ#2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: inactive elements in nft_pipapo_walk"
},
{
"cve": "CVE-2023-6931",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-11-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2252731"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "RHBZ#2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b"
}
],
"release_date": "2023-11-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size"
},
{
"cve": "CVE-2023-6932",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255283"
}
],
"notes": [
{
"category": "description",
"text": "A race condition has been discovered in the Linux kernel\u0027s Internet Group Management Protocol (IGMP) implementation. This vulnerability may enable an attacker to provoke an application crash or potentially escalate privileges locally. By exploiting the race condition, an adversary could disrupt the normal operation of affected systems, leading to service disruption or, in the worst case, unauthorized access to sensitive resources.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in IPv4 IGMP",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability poses a moderate severity risk due to its potential to trigger a use-after-free issue when processing IGMPv2 query packets under specific conditions. An attacker could exploit this flaw by continuously sending crafted IGMPv2 query packets to a vulnerable system, causing a reference count underflow in the multicast group list management. Subsequently, this could lead to a use-after-free scenario, potentially resulting in a denial-of-service condition or other adverse effects. While exploitation requires specific configurations and continuous packet transmission, the impact could be significant, warranting attention and remediation to prevent potential exploitation and system instability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "RHBZ#2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932"
}
],
"release_date": "2023-12-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in IPv4 IGMP"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2023-28772",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2023-03-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2181330"
}
],
"notes": [
{
"category": "description",
"text": "A buffer overflow write flaw was identified in seq_buf_putmem_hex in lib/seq_buf.c in seq_buf in the Linux Kernel. This issue may allow a user with special debug privileges such as ftrace or root to cause an overflow in the destination buffer due to a missing sanity check.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-28772"
},
{
"category": "external",
"summary": "RHBZ#2181330",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181330"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-28772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28772"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-28772",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28772"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/d3b16034a24a112bb83aeb669ac5b9b01f744bb7",
"url": "https://github.com/torvalds/linux/commit/d3b16034a24a112bb83aeb669ac5b9b01f744bb7"
}
],
"release_date": "2023-03-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow"
},
{
"cve": "CVE-2023-30456",
"cwe": {
"id": "CWE-358",
"name": "Improperly Implemented Security Check for Standard"
},
"discovery_date": "2023-04-10T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2188468"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the KVM\u0027s Intel nested virtualization feature (nVMX). The effective values of the guest CR0 and CR4 registers could differ from those included in the VMCS12. In rare circumstances (i.e., kvm_intel module loaded with parameters nested=1 and ept=0) this could allow a malicious guest to crash the host system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: nVMX: missing consistency checks for CR0 and CR4",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat currently provides the nested virtualization feature as a Technology Preview. Nested virtualization is therefore unsupported for production use. For more information please refer to https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-30456"
},
{
"category": "external",
"summary": "RHBZ#2188468",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188468"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30456",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30456"
}
],
"release_date": "2023-04-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_intel\n# modprobe kvm_intel nested=0\n```",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: nVMX: missing consistency checks for CR0 and CR4"
},
{
"cve": "CVE-2023-31084",
"discovery_date": "2023-06-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213139"
}
],
"notes": [
{
"category": "description",
"text": "A potential deadlock flaw was found in the Linux\u2019s kernel DVB API (used by Digital TV devices) functionality. This flaw allows a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: blocking operation in dvb_frontend_get_event and wait_event_interruptible",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31084"
},
{
"category": "external",
"summary": "RHBZ#2213139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31084",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31084"
}
],
"release_date": "2023-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: blocking operation in dvb_frontend_get_event and wait_event_interruptible"
},
{
"cve": "CVE-2023-33951",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2218195"
}
],
"notes": [
{
"category": "description",
"text": "A race condition vulnerability was found in the vmwgfx driver in the Linux kernel. The flaw exists within the handling of GEM objects. The issue results from improper locking when performing operations on an object. This flaw allows a local privileged user to disclose information in the context of the kernel.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: race condition leading to information disclosure vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-33951"
},
{
"category": "external",
"summary": "RHBZ#2218195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218195"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-33951",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33951"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-33951",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-33951"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20110/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20110/"
}
],
"release_date": "2023-02-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `vmwgfx` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: race condition leading to information disclosure vulnerability"
},
{
"cve": "CVE-2023-33952",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2218212"
}
],
"notes": [
{
"category": "description",
"text": "A double-free vulnerability was found in handling vmw_buffer_object objects in the vmwgfx driver in the Linux kernel. This issue occurs due to the lack of validating the existence of an object prior to performing further free operations on the object, which may allow a local privileged user to escalate privileges and execute code in the context of the kernel.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: double free within the handling of vmw_buffer_object objects",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw has been rated as having Moderate impact because of the preconditions needed to trigger the issue: An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-33952"
},
{
"category": "external",
"summary": "RHBZ#2218212",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218212"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-33952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33952"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-33952",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-33952"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20292",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20292"
}
],
"release_date": "2023-02-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `vmwgfx` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: double free within the handling of vmw_buffer_object objects"
},
{
"cve": "CVE-2023-40283",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-14T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2231800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Bluetooth subsystem in the Linux Kernel. This issue may allow a user to cause a use-after-free problem due to sk\u0027s children being mishandled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "RHBZ#2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1"
}
],
"release_date": "2023-08-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c"
},
{
"cve": "CVE-2023-45862",
"discovery_date": "2023-10-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244715"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel ENE SD/MS Card reader driver. This issue occurs when using a malicious USB device, which could allow a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drivers/usb/storage/ene_ub6250.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45862"
},
{
"category": "external",
"summary": "RHBZ#2244715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45862",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45862"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce33e64c1788912976b61314b56935abd4bc97ef",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce33e64c1788912976b61314b56935abd4bc97ef"
}
],
"release_date": "2023-02-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module ums-eneub6250 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: drivers/usb/storage/ene_ub6250.c"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2023-51043",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2260005"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel Direct Rendering Infrastructure (DRI) subsystem in which a use-after-free can be caused when a user triggers a race condition between a nonblocking atomic commit and a driver unload. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 8 and Red Hat Enterprise Linux 9 affected. The impact level is Moderate, because potential use-after-free could happen only during loading/unloading driver (that requires some privileges).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51043"
},
{
"category": "external",
"summary": "RHBZ#2260005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260005"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51043",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51043"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/4e076c73e4f6e90816b30fcd4a0d7ab365087255",
"url": "https://github.com/torvalds/linux/commit/4e076c73e4f6e90816b30fcd4a0d7ab365087255"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module drm from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c"
},
{
"cve": "CVE-2023-53421",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2025-09-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2396500"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nblk-cgroup: Reinit blkg_iostat_set after clearing in blkcg_reset_stats()\n\nWhen blkg_alloc() is called to allocate a blkcg_gq structure\nwith the associated blkg_iostat_set\u0027s, there are 2 fields within\nblkg_iostat_set that requires proper initialization - blkg \u0026 sync.\nThe former field was introduced by commit 3b8cc6298724 (\"blk-cgroup:\nOptimize blkcg_rstat_flush()\") while the later one was introduced by\ncommit f73316482977 (\"blk-cgroup: reimplement basic IO stats using\ncgroup rstat\").\n\nUnfortunately those fields in the blkg_iostat_set\u0027s are not properly\nre-initialized when they are cleared in v1\u0027s blkcg_reset_stats(). This\ncan lead to a kernel panic due to NULL pointer access of the blkg\npointer. The missing initialization of sync is less problematic and\ncan be a problem in a debug kernel due to missing lockdep initialization.\n\nFix these problems by re-initializing them after memory clearing.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: blk-cgroup: Reinit blkg_iostat_set after clearing in blkcg_reset_stats()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The bug stems from clearing per-CPU blkg_iostat_set structures in blkcg_reset_stats() without re-initializing required fields (blkg pointer and sync stats), leading to a possible NULL dereference and kernel panic when stats are accessed later. Triggering this requires privileged access to the blk-cgroup interface (e.g., resetting stats), so it\u2019s not remotely exploitable. Impact is a local DoS.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-53421"
},
{
"category": "external",
"summary": "RHBZ#2396500",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396500"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-53421",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53421"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-53421",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53421"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025091855-CVE-2023-53421-0dd9@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025091855-CVE-2023-53421-0dd9@gregkh/T"
}
],
"release_date": "2025-09-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: blk-cgroup: Reinit blkg_iostat_set after clearing in blkcg_reset_stats()"
},
{
"cve": "CVE-2024-0565",
"cwe": {
"id": "CWE-191",
"name": "Integer Underflow (Wrap or Wraparound)"
},
"discovery_date": "2024-01-15T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258518"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability considered being Moderate impact because of limitations for attack scenario.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0565"
},
{
"category": "external",
"summary": "RHBZ#2258518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable-commits/msg328851.html",
"url": "https://www.spinics.net/lists/stable-commits/msg328851.html"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
},
{
"cve": "CVE-2024-1086",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2262126"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. This issue occurs in the nft_verdict_init() function, allowing positive values as a drop error within the hook verdict, therefore, the nf_hook_slow() function can cause a double-free vulnerability when NF_DROP is issued with a drop error that resembles NF_ACCEPT. The nf_tables component can be exploited to achieve local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having an Important impact. There is the limitation that it can only be exploited by a local user with access to Netfilter, but can still allow privilege escalation if user namespaces are enabled and Netfilter is being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-1086"
},
{
"category": "external",
"summary": "RHBZ#2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2024-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2024-05-30T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function"
}
]
}
rhsa-2024_1404
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\n\u0027Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c (CVE-2021-43975)\n\n* kernel: double free in usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c (CVE-2022-28388)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)\n\n* kernel: Rate limit overflow messages in r8152 in intr_callback (CVE-2022-3594)\n\n* kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744)\n\n* kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)\n\n* kernel: denial of service in tipc_conn_close (CVE-2023-1382)\n\n* kernel: lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow (CVE-2023-28772)\n\n* kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)\n\n* kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)\n\n* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (CVE-2023-6606)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\nBug Fix(es):\n\n* The kernel is still getting hung up even after converting kernfs_mutex to kernfs_rwsem with massive concurrent kernfs access (open \u0026 lookup) performed by kubelet/node_exporter threads. (JIRA:RHEL-17149)\n\n* kernel: Rate limit overflow messages in r8152 in intr_callback (JIRA:RHEL-18810)\n\n* kernel: tun: avoid double free in tun_free_netdev (JIRA:RHEL-18813)\n\n* kernel: lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow (JIRA:RHEL-18850)\n\n* kernel: NULL pointer dereference in can_rcv_filter (JIRA:RHEL-19461)\n\n* ipoib mcast lockup fix (JIRA:RHEL-19698)\n\n* kernel: denial of service in tipc_conn_close (JIRA:RHEL-18824)\n\n* Rhel-8.6 crash at qed_get_current_link+0x11 during tx_timeout recovery (JIRA:RHEL-20923)\n\n* kernel: use-after-free in sch_qfq network scheduler (JIRA:RHEL-14402)\n\n* RHEL8.6 - s390/qeth: NET2016 - fix use-after-free in HSCI (JIRA:RHEL-15849)\n\n* RHEL8.6 - s390/qeth: recovery and set offline lose routes and IPv6 addr (JIRA:RHEL-17883)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (JIRA:RHEL-18582)\n\n* kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c (JIRA:RHEL-18799)\n\n* kernel: double free in usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c (JIRA:RHEL-18814)\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (JIRA:RHEL-18998)\n\n* dm multipath device suspend deadlocks waiting on a flush request (JIRA:RHEL-19110)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (JIRA:RHEL-19327)\n\n* kernel: A flaw leading to a use-after-free in area_cache_get() (JIRA:RHEL-19451)\n\n* [RHEL8] I/O blocked during fio background with IO schedule switch, cpu offline/online, pci nvme rescan/reset (JIRA:RHEL-20231)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20298)\n\n* kernel: inactive elements in nft_pipapo_walk (JIRA:RHEL-20697)\n\n* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (JIRA:RHEL-21661)\n\n* kernel NULL pointer at RIP: 0010:kyber_has_work+0x1c/0x60 (JIRA:RHEL-21784)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (JIRA:RHEL-22090)\n\n* backport timerlat user-space support (JIRA:RHEL-20361)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1404",
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2024989",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024989"
},
{
"category": "external",
"summary": "2073091",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073091"
},
{
"category": "external",
"summary": "2133451",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133451"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2133453",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133453"
},
{
"category": "external",
"summary": "2133455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133455"
},
{
"category": "external",
"summary": "2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "2148520",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2148520"
},
{
"category": "external",
"summary": "2149024",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2149024"
},
{
"category": "external",
"summary": "2151317",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151317"
},
{
"category": "external",
"summary": "2156322",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322"
},
{
"category": "external",
"summary": "2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "2177371",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177371"
},
{
"category": "external",
"summary": "2181330",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181330"
},
{
"category": "external",
"summary": "2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "2188468",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188468"
},
{
"category": "external",
"summary": "2213139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213139"
},
{
"category": "external",
"summary": "2218195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218195"
},
{
"category": "external",
"summary": "2218212",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218212"
},
{
"category": "external",
"summary": "2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "2244715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244715"
},
{
"category": "external",
"summary": "2245514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
},
{
"category": "external",
"summary": "2245663",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245663"
},
{
"category": "external",
"summary": "2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "2258518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
},
{
"category": "external",
"summary": "2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "2260005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260005"
},
{
"category": "external",
"summary": "2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1404.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-01-06T06:28:35+00:00",
"generator": {
"date": "2025-01-06T06:28:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.5"
}
},
"id": "RHSA-2024:1404",
"initial_release_date": "2024-03-19T17:43:32+00:00",
"revision_history": [
{
"date": "2024-03-19T17:43:32+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-03-19T17:43:32+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-01-06T06:28:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "perf-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "perf-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "perf-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "perf-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "perf-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "perf-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.51.1.el8_8.src",
"product": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.src",
"product_id": "kernel-0:4.18.0-477.51.1.el8_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.51.1.el8_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-477.51.1.el8_8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"product_id": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-477.51.1.el8_8?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.src",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-43975",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2021-11-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2024989"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds write flaw was found in the Linux kernel\u2019s Aquantia AQtion Ethernet card Atlantic driver in the way the ethernet card provides malicious input to the driver. This flaw allows a local user to emulate the networking device and crash the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43975"
},
{
"category": "external",
"summary": "RHBZ#2024989",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024989"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43975",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43975"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496"
}
],
"release_date": "2021-11-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module atlantic from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c"
},
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2161310"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in the Netronome Flow Processor (NFP) driver in the Linux kernel. This flaw allows a manipulation that may lead to a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfp: use-after-free in area_cache_get()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3545"
},
{
"category": "external",
"summary": "RHBZ#2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
}
],
"release_date": "2022-08-11T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Netronome Flow Processor (NFP) kernel module from loading during the boot time; ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nfp: use-after-free in area_cache_get()"
},
{
"cve": "CVE-2022-3594",
"cwe": {
"id": "CWE-779",
"name": "Logging of Excessive Data"
},
"discovery_date": "2022-11-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2149024"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in intr_callback in drivers/net/usb/r8152.c in the BPF component in the Linux Kernel. The manipulation leads to logging excessive data, where an attack can be launched remotely.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Rate limit overflow messages in r8152 in intr_callback",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3594"
},
{
"category": "external",
"summary": "RHBZ#2149024",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2149024"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3594"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3594",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3594"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=93e2be344a7db169b7119de21ac1bf253b8c6907",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=93e2be344a7db169b7119de21ac1bf253b8c6907"
}
],
"release_date": "2022-10-02T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Realtek RTL8152/RTL8153 Based USB Ethernet Adapters (r8152) kernel module from loading during the boot time. Ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Rate limit overflow messages in r8152 in intr_callback"
},
{
"acknowledgments": [
{
"names": [
"Jann Horn"
],
"organization": "Google Project Zero"
}
],
"cve": "CVE-2022-4744",
"cwe": {
"id": "CWE-824",
"name": "Access of Uninitialized Pointer"
},
"discovery_date": "2022-12-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2156322"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: avoid double free in tun_free_netdev",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Keeping Red Hat Enterprise Linux version 8 with Moderate severity, because required patch 158b515f703e (see reference) missed. However, currently Red Hat Enterprise Linux version 8 not affected, because previous patch not backported too: 766b0515d5be (\"net: make sure devices go through netdev_wait_all_refs\"). Means that it is not possible to trigger the issue for the Red Hat Enterprise Linux 8, but potentially Red Hat Enterprise Linux version 8 could be vulnerable in future, so still need to fix. For the Red Hat Enterprise Linux version 9 there is known way to reproduce the issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-4744"
},
{
"category": "external",
"summary": "RHBZ#2156322",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-4744",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e"
}
],
"release_date": "2023-03-20T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: avoid double free in tun_free_netdev"
},
{
"cve": "CVE-2022-28388",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2022-04-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2073091"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in the Linux kernel\u0027s USB2CAN interface implementation. This issue could allow a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: double free in usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is Moderate because this case doesn\u0027t lead to a kernel crash as result of the pointers reference check preventing actual second memory free. The only known attack scenario is the possibility of a denial of service.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-28388"
},
{
"category": "external",
"summary": "RHBZ#2073091",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073091"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-28388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28388",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28388"
}
],
"release_date": "2022-04-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module usb_8dev from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: double free in usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c"
},
{
"cve": "CVE-2022-36402",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133451"
}
],
"notes": [
{
"category": "description",
"text": "An integer overflow was found in the Linux kernel\u0027s vmwgfx driver. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, and able to issue an ioctl() on the resulting file descriptor to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-36402"
},
{
"category": "external",
"summary": "RHBZ#2133451",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133451"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36402",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36402"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"cve": "CVE-2022-38457",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133455"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_res_check. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: use-after-free in vmw_cmd_res_check",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38457"
},
{
"category": "external",
"summary": "RHBZ#2133455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133455"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38457",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38457"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: use-after-free in vmw_cmd_res_check"
},
{
"cve": "CVE-2022-40133",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133453"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s vmwgfx driver in vmw_execbuf_tie_context. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: use-after-free in vmw_execbuf_tie_context",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-40133"
},
{
"category": "external",
"summary": "RHBZ#2133453",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133453"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40133",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40133"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: use-after-free in vmw_execbuf_tie_context"
},
{
"acknowledgments": [
{
"names": [
"Duoming Zhou"
]
}
],
"cve": "CVE-2022-41858",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2144379"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41858"
},
{
"category": "external",
"summary": "RHBZ#2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798",
"url": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798"
}
],
"release_date": "2022-04-05T15:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected slip driver from loading during the boot time, and ensuring the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip"
},
{
"cve": "CVE-2022-45869",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2022-11-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2151317"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel in the KVM. A race condition in direct_page_fault allows guest OS users to cause a denial of service (host OS crash or host OS memory corruption) when nested virtualization and the TDP MMU are enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: x86/mmu: race condition in direct_page_fault()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview and is therefore unsupported for production use. For additional details, please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-45869"
},
{
"category": "external",
"summary": "RHBZ#2151317",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151317"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-45869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45869"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-45869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45869"
}
],
"release_date": "2022-11-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by disabling the nested virtualization feature.\n\nFor Intel:\n```\n# modprobe -r kvm_intel\n# modprobe kvm_intel nested=0\n```\n\nFor AMD:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: x86/mmu: race condition in direct_page_fault()"
},
{
"cve": "CVE-2022-45887",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2022-11-25T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2148520"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak issue was found in the Linux kernel media subsystem in the TTUSB DEC driver. It could occur in the ttusb_dec_exit_dvb() function because of the lack of a dvb_frontend_detach call. A local user could trigger this flaw by repeatedly plugging and unplugging the device, potentially causing a denial of service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory leak in ttusb_dec_exit_dvb() in media/usb/ttusb-dec/ttusb_dec.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-45887"
},
{
"category": "external",
"summary": "RHBZ#2148520",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2148520"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-45887",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45887"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel@gmail.com/",
"url": "https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel@gmail.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-media/20221115131822.6640-5-imv4bel@gmail.com/",
"url": "https://lore.kernel.org/linux-media/20221115131822.6640-5-imv4bel@gmail.com/"
}
],
"release_date": "2022-11-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the `ttusb_dec` kernel module. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: memory leak in ttusb_dec_exit_dvb() in media/usb/ttusb-dec/ttusb_dec.c"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-1382",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-03-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2177371"
}
],
"notes": [
{
"category": "description",
"text": "A data race flaw was found in the Linux kernel, between where con is allocated and con-\u003esock is set. This issue leads to a NULL pointer dereference when accessing con-\u003esock-\u003esk in net/tipc/topsrv.c in the tipc protocol in the Linux kernel.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: denial of service in tipc_conn_close",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1382"
},
{
"category": "external",
"summary": "RHBZ#2177371",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177371"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1382",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1382"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/bc7bd3183f1c275c820690fc65b708238fe9e38e.1668807842.git.lucien.xin@gmail.com/T/#u",
"url": "https://lore.kernel.org/netdev/bc7bd3183f1c275c820690fc65b708238fe9e38e.1668807842.git.lucien.xin@gmail.com/T/#u"
}
],
"release_date": "2022-11-18T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected transparent inter-process communication (TIPC) protocol kernel module from loading during the boot time. Ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: denial of service in tipc_conn_close"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2166",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187813"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in can_rcv_filter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "RHBZ#2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
}
],
"release_date": "2022-12-06T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in can_rcv_filter"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2176",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187931"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2176"
},
{
"category": "external",
"summary": "RHBZ#2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
"url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
}
],
"release_date": "2022-12-11T05:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
},
{
"cve": "CVE-2023-4921",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2245514"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in qfq_dequeue and agg_dequeue in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This issue may allow a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in sch_qfq network scheduler",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "RHBZ#2245514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8",
"url": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8"
}
],
"release_date": "2023-09-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in sch_qfq network scheduler"
},
{
"acknowledgments": [
{
"names": [
"Murray McAllister"
],
"organization": "NCC Group APAC"
}
],
"cve": "CVE-2023-5633",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2245663"
}
],
"notes": [
{
"category": "description",
"text": "The reference count changes made as part of the CVE-2023-33951 and CVE-2023-33952 fixes exposed a use-after-free flaw in the way memory objects were handled when they were being used to store a surface. When running inside a VMware guest with 3D acceleration enabled, a local, unprivileged user could potentially use this flaw to escalate their privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: reference count issue leads to use-after-free in surface handling",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5633"
},
{
"category": "external",
"summary": "RHBZ#2245663",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245663"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5633"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5633",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5633"
}
],
"release_date": "2023-09-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by turning off 3D acceleration in VMware (if possible) or preventing the affected `vmwgfx` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: vmwgfx: reference count issue leads to use-after-free in surface handling"
},
{
"cve": "CVE-2023-6606",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253611"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "RHBZ#2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218218",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize"
},
{
"cve": "CVE-2023-6610",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253614"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: OOB Access in smb2_dump_detail",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "RHBZ#2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218219",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218219"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: OOB Access in smb2_dump_detail"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo of IceSword Lab"
]
}
],
"cve": "CVE-2023-6817",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255139"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: inactive elements in nft_pipapo_walk",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "RHBZ#2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: inactive elements in nft_pipapo_walk"
},
{
"cve": "CVE-2023-6931",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-11-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2252731"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "RHBZ#2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b"
}
],
"release_date": "2023-11-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size"
},
{
"cve": "CVE-2023-6932",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255283"
}
],
"notes": [
{
"category": "description",
"text": "A race condition has been discovered in the Linux kernel\u0027s Internet Group Management Protocol (IGMP) implementation. This vulnerability may enable an attacker to provoke an application crash or potentially escalate privileges locally. By exploiting the race condition, an adversary could disrupt the normal operation of affected systems, leading to service disruption or, in the worst case, unauthorized access to sensitive resources.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in IPv4 IGMP",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability poses a moderate severity risk due to its potential to trigger a use-after-free issue when processing IGMPv2 query packets under specific conditions. An attacker could exploit this flaw by continuously sending crafted IGMPv2 query packets to a vulnerable system, causing a reference count underflow in the multicast group list management. Subsequently, this could lead to a use-after-free scenario, potentially resulting in a denial-of-service condition or other adverse effects. While exploitation requires specific configurations and continuous packet transmission, the impact could be significant, warranting attention and remediation to prevent potential exploitation and system instability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "RHBZ#2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932"
}
],
"release_date": "2023-12-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in IPv4 IGMP"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2023-28772",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2023-03-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2181330"
}
],
"notes": [
{
"category": "description",
"text": "A buffer overflow write flaw was identified in seq_buf_putmem_hex in lib/seq_buf.c in seq_buf in the Linux Kernel. This issue may allow a user with special debug privileges such as ftrace or root to cause an overflow in the destination buffer due to a missing sanity check.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-28772"
},
{
"category": "external",
"summary": "RHBZ#2181330",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181330"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-28772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28772"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-28772",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28772"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/d3b16034a24a112bb83aeb669ac5b9b01f744bb7",
"url": "https://github.com/torvalds/linux/commit/d3b16034a24a112bb83aeb669ac5b9b01f744bb7"
}
],
"release_date": "2023-03-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow"
},
{
"cve": "CVE-2023-30456",
"cwe": {
"id": "CWE-358",
"name": "Improperly Implemented Security Check for Standard"
},
"discovery_date": "2023-04-10T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2188468"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the KVM\u0027s Intel nested virtualization feature (nVMX). The effective values of the guest CR0 and CR4 registers could differ from those included in the VMCS12. In rare circumstances (i.e., kvm_intel module loaded with parameters nested=1 and ept=0) this could allow a malicious guest to crash the host system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: nVMX: missing consistency checks for CR0 and CR4",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat currently provides the nested virtualization feature as a Technology Preview. Nested virtualization is therefore unsupported for production use. For more information please refer to https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-30456"
},
{
"category": "external",
"summary": "RHBZ#2188468",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188468"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30456",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30456"
}
],
"release_date": "2023-04-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_intel\n# modprobe kvm_intel nested=0\n```",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: nVMX: missing consistency checks for CR0 and CR4"
},
{
"cve": "CVE-2023-31084",
"discovery_date": "2023-06-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213139"
}
],
"notes": [
{
"category": "description",
"text": "A potential deadlock flaw was found in the Linux\u2019s kernel DVB API (used by Digital TV devices) functionality. This flaw allows a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: blocking operation in dvb_frontend_get_event and wait_event_interruptible",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31084"
},
{
"category": "external",
"summary": "RHBZ#2213139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31084",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31084"
}
],
"release_date": "2023-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: blocking operation in dvb_frontend_get_event and wait_event_interruptible"
},
{
"cve": "CVE-2023-33951",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2218195"
}
],
"notes": [
{
"category": "description",
"text": "A race condition vulnerability was found in the vmwgfx driver in the Linux kernel. The flaw exists within the handling of GEM objects. The issue results from improper locking when performing operations on an object. This flaw allows a local privileged user to disclose information in the context of the kernel.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: race condition leading to information disclosure vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-33951"
},
{
"category": "external",
"summary": "RHBZ#2218195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218195"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-33951",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33951"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-33951",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-33951"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20110/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20110/"
}
],
"release_date": "2023-02-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `vmwgfx` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: race condition leading to information disclosure vulnerability"
},
{
"cve": "CVE-2023-33952",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2218212"
}
],
"notes": [
{
"category": "description",
"text": "A double-free vulnerability was found in handling vmw_buffer_object objects in the vmwgfx driver in the Linux kernel. This issue occurs due to the lack of validating the existence of an object prior to performing further free operations on the object, which may allow a local privileged user to escalate privileges and execute code in the context of the kernel.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: double free within the handling of vmw_buffer_object objects",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw has been rated as having Moderate impact because of the preconditions needed to trigger the issue: An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-33952"
},
{
"category": "external",
"summary": "RHBZ#2218212",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218212"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-33952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33952"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-33952",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-33952"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20292",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20292"
}
],
"release_date": "2023-02-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `vmwgfx` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: double free within the handling of vmw_buffer_object objects"
},
{
"cve": "CVE-2023-40283",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-14T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2231800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Bluetooth subsystem in the Linux Kernel. This issue may allow a user to cause a use-after-free problem due to sk\u0027s children being mishandled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "RHBZ#2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1"
}
],
"release_date": "2023-08-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c"
},
{
"cve": "CVE-2023-45862",
"discovery_date": "2023-10-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244715"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel ENE SD/MS Card reader driver. This issue occurs when using a malicious USB device, which could allow a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drivers/usb/storage/ene_ub6250.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45862"
},
{
"category": "external",
"summary": "RHBZ#2244715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45862",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45862"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce33e64c1788912976b61314b56935abd4bc97ef",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce33e64c1788912976b61314b56935abd4bc97ef"
}
],
"release_date": "2023-02-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module ums-eneub6250 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: drivers/usb/storage/ene_ub6250.c"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2023-51043",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2260005"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel Direct Rendering Infrastructure (DRI) subsystem in which a use-after-free can be caused when a user triggers a race condition between a nonblocking atomic commit and a driver unload. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 8 and Red Hat Enterprise Linux 9 affected. The impact level is Moderate, because potential use-after-free could happen only during loading/unloading driver (that requires some privileges).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51043"
},
{
"category": "external",
"summary": "RHBZ#2260005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260005"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51043",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51043"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/4e076c73e4f6e90816b30fcd4a0d7ab365087255",
"url": "https://github.com/torvalds/linux/commit/4e076c73e4f6e90816b30fcd4a0d7ab365087255"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module drm from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c"
},
{
"cve": "CVE-2024-0565",
"cwe": {
"id": "CWE-191",
"name": "Integer Underflow (Wrap or Wraparound)"
},
"discovery_date": "2024-01-15T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258518"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability considered being Moderate impact because of limitations for attack scenario.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0565"
},
{
"category": "external",
"summary": "RHBZ#2258518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable-commits/msg328851.html",
"url": "https://www.spinics.net/lists/stable-commits/msg328851.html"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
},
{
"cve": "CVE-2024-1086",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2262126"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. This issue occurs in the nft_verdict_init() function, allowing positive values as a drop error within the hook verdict, therefore, the nf_hook_slow() function can cause a double-free vulnerability when NF_DROP is issued with a drop error that resembles NF_ACCEPT. The nf_tables component can be exploited to achieve local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having an Important impact. There is the limitation that it can only be exploited by a local user with access to Netfilter, but can still allow privilege escalation if user namespaces are enabled and Netfilter is being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-1086"
},
{
"category": "external",
"summary": "RHBZ#2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2024-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2024-05-30T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function"
}
]
}
RHSA-2024:1614
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)\n\n* kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size (CVE-2023-6931)\n\n* kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546,ZDI-CAN-20527)\n\n* kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (CVE-2024-0565)\n\n* kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (CVE-2023-51042)\n\n* kernel: ext4: kernel bug in ext4_write_inline_data_end() (CVE-2021-33631)\n\n* kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-8.9.z3 Batch (JIRA:RHEL-23853)\n\n* kernel-rt: kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (JIRA:RHEL-24015)\n\n* kernel-rt: kernel: vmxgfx: NULL pointer dereference in vmw_cmd_dx_define_query (JIRA:RHEL-22758)\n\n* kernel-rt: kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (JIRA:RHEL-22080)\n\n* kernel-rt: kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size (JIRA:RHEL-22933)\n\n* kernel-rt: kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (JIRA:RHEL-24498)\n\n* kernel-rt: kernel: GSM multiplexing race condition leads to privilege escalation (JIRA:RHEL-19966)\n\n* kernel-rt: kernel: ext4: kernel bug in ext4_write_inline_data_end() (JIRA:RHEL-26334)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1614",
"url": "https://access.redhat.com/errata/RHSA-2024:1614"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "2258518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
},
{
"category": "external",
"summary": "2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "2261976",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261976"
},
{
"category": "external",
"summary": "2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1614.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-11-21T18:58:14+00:00",
"generator": {
"date": "2025-11-21T18:58:14+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1614",
"initial_release_date": "2024-04-02T17:26:48+00:00",
"revision_history": [
{
"date": "2024-04-02T17:26:48+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-02T17:26:48+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:58:14+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"product": {
"name": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"product_id": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-513.24.1.rt7.326.el8_9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src"
},
"product_reference": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src"
},
"product_reference": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-33631",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2024-01-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2261976"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the openEuler kernel in Linux filesystem modules that allows an integer overflow via mounting a corrupted filesystem. This issue affects the openEuler kernel in versions from 4.19.90 through 4.19.90-2401.3 and 5.10.0-60.18.0 through 5.10.0-183.0.0.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ext4: kernel bug in ext4_write_inline_data_end()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat has protection mechanisms in place against buffer overflows, such as FORTIFY_SOURCE, Position Independent Executables or Stack Smashing Protection.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-33631"
},
{
"category": "external",
"summary": "RHBZ#2261976",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261976"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-33631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33631"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33631",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33631"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2024/q1/65",
"url": "https://seclists.org/oss-sec/2024/q1/65"
}
],
"release_date": "2024-01-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T17:26:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1614"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ext4: kernel bug in ext4_write_inline_data_end()"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T17:26:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1614"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"cve": "CVE-2023-6546",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255498"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: GSM multiplexing race condition leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is critical because it can be exploited to escalate privileges, directly threatening system security. Despite requiring local access and having a high attack complexity, the potential to severely impact confidentiality, integrity, and availability justifies its \"Important\" rating.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "RHBZ#2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3",
"url": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527"
}
],
"release_date": "2023-12-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T17:26:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1614"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `n_gsm` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: GSM multiplexing race condition leads to privilege escalation"
},
{
"cve": "CVE-2023-6931",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-11-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2252731"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "RHBZ#2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b"
}
],
"release_date": "2023-11-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T17:26:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1614"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T17:26:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1614"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2024-0565",
"cwe": {
"id": "CWE-191",
"name": "Integer Underflow (Wrap or Wraparound)"
},
"discovery_date": "2024-01-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258518"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability considered being Moderate impact because of limitations for attack scenario.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0565"
},
{
"category": "external",
"summary": "RHBZ#2258518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable-commits/msg328851.html",
"url": "https://www.spinics.net/lists/stable-commits/msg328851.html"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T17:26:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1614"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client"
},
{
"cve": "CVE-2024-1086",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2262126"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. This issue occurs in the nft_verdict_init() function, allowing positive values as a drop error within the hook verdict, therefore, the nf_hook_slow() function can cause a double-free vulnerability when NF_DROP is issued with a drop error that resembles NF_ACCEPT. The nf_tables component can be exploited to achieve local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having an Important impact. There is the limitation that it can only be exploited by a local user with access to Netfilter, but can still allow privilege escalation if user namespaces are enabled and Netfilter is being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-1086"
},
{
"category": "external",
"summary": "RHBZ#2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2024-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T17:26:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1614"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2024-05-30T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function"
}
]
}
RHSA-2024:1248
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817)\n\n* kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation (CVE-2024-0193)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction (CVE-2023-4244)\n\n* kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list (CVE-2023-5717)\n\n* kernel: NULL pointer dereference in nvmet_tcp_build_iovec (CVE-2023-6356)\n\n* kernel: NULL pointer dereference in nvmet_tcp_execute_request (CVE-2023-6535)\n\n* kernel: NULL pointer dereference in __nvmet_req_complete (CVE-2023-6536)\n\n* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (CVE-2023-6606)\n\n* kernel: OOB Access in smb2_dump_detail (CVE-2023-6610)\n\n* kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (CVE-2023-51042)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1248",
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2235306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235306"
},
{
"category": "external",
"summary": "2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2254052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
},
{
"category": "external",
"summary": "2254053",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
},
{
"category": "external",
"summary": "2254054",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
},
{
"category": "external",
"summary": "2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "2255653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255653"
},
{
"category": "external",
"summary": "2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1248.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-11-21T18:57:04+00:00",
"generator": {
"date": "2025-11-21T18:57:04+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1248",
"initial_release_date": "2024-03-12T00:51:07+00:00",
"revision_history": [
{
"date": "2024-03-12T00:51:07+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-03-12T00:51:07+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:57:04+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 9)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"product": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"product_id": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.2.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"product": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"product_id": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.2.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"product_id": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.2.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"product_id": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.2.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"product": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"product_id": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.2.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"product": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"product_id": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.2.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"product": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"product_id": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.2.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"product": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"product_id": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.2.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"product_id": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-362.24.1.el9_3?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-362.24.1.el9_3?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.24.1.el9_3.src",
"product": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.src",
"product_id": "kernel-0:5.14.0-362.24.1.el9_3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.24.1.el9_3?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.src",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.src",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.src as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.src",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.src",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.src as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.src",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Bien Pham (https://sea.com)"
],
"organization": "Team Orca of Sea Security Team"
}
],
"cve": "CVE-2023-4244",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2235306"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s nftables sub-component due to a race problem between the set GC and transaction in the Linux Kernel. This flaw allows a local attacker to crash the system due to a missing call to `nft_set_elem_mark_busy`, causing double deactivation of the element and possibly leading to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n\nAnd,\n\nOn non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n$ echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n$ sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4244"
},
{
"category": "external",
"summary": "RHBZ#2235306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235306"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/",
"url": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/",
"url": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/"
}
],
"release_date": "2023-08-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"nftables\" onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246945"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This issue may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5717"
},
{
"category": "external",
"summary": "RHBZ#2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6356",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254054"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6356"
},
{
"category": "external",
"summary": "RHBZ#2254054",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6535",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254053"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_execute_request",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6535"
},
{
"category": "external",
"summary": "RHBZ#2254053",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_execute_request"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6536",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254052"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in __nvmet_req_complete",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6536"
},
{
"category": "external",
"summary": "RHBZ#2254052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in __nvmet_req_complete"
},
{
"cve": "CVE-2023-6606",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253611"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "RHBZ#2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218218",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize"
},
{
"cve": "CVE-2023-6610",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253614"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: OOB Access in smb2_dump_detail",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "RHBZ#2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218219",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218219"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: OOB Access in smb2_dump_detail"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo of IceSword Lab"
]
}
],
"cve": "CVE-2023-6817",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255139"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: inactive elements in nft_pipapo_walk",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "RHBZ#2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: inactive elements in nft_pipapo_walk"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2024-0193",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255653"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The upstream commit that introduced this flaw (5f68718b34a5 \"netfilter: nf_tables: GC transaction API to avoid race with control plane\") is not included in any shipped kernel releases of Red Hat Enterprise Linux 6, 7, and 8.\n\nOnly local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0193"
},
{
"category": "external",
"summary": "RHBZ#2255653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255653"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0193"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193"
}
],
"release_date": "2024-01-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
}
]
}
RHSA-2024:2094
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Moderate Logging for Red Hat OpenShift - 5.8.6",
"title": "Topic"
},
{
"category": "general",
"text": "Logging for Red Hat OpenShift - 5.8.6",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2094",
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "LOG-5164",
"url": "https://issues.redhat.com/browse/LOG-5164"
},
{
"category": "external",
"summary": "LOG-5278",
"url": "https://issues.redhat.com/browse/LOG-5278"
},
{
"category": "external",
"summary": "LOG-5392",
"url": "https://issues.redhat.com/browse/LOG-5392"
},
{
"category": "external",
"summary": "LOG-5398",
"url": "https://issues.redhat.com/browse/LOG-5398"
},
{
"category": "external",
"summary": "LOG-5402",
"url": "https://issues.redhat.com/browse/LOG-5402"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2094.json"
}
],
"title": "Red Hat Security Advisory: security update Logging for Red Hat OpenShift - 5.8.6",
"tracking": {
"current_release_date": "2025-11-20T18:14:00+00:00",
"generator": {
"date": "2025-11-20T18:14:00+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:2094",
"initial_release_date": "2024-05-01T14:55:51+00:00",
"revision_history": [
{
"date": "2024-05-01T14:55:51+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-05-01T14:55:51+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T18:14:00+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "RHOL 5.8 for RHEL 9",
"product": {
"name": "RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:logging:5.8::el9"
}
}
}
],
"category": "product_family",
"name": "logging for Red Hat OpenShift"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"product": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.6-11"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"product": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.6-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-479"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-227"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"product": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"product_id": "openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-470"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"product": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"product_id": "openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-407"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"product": {
"name": "openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"product_id": "openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-247"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"product": {
"name": "openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"product_id": "openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.6-5"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"product": {
"name": "openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"product_id": "openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v2.9.6-14"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"product": {
"name": "openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"product_id": "openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-56"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.6-2"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"product": {
"name": "openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"product_id": "openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.6-10"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-525"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"product": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"product_id": "openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-224"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"product": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.6-11"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"product": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.6-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-479"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-227"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"product": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"product_id": "openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-470"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"product": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"product_id": "openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-407"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"product": {
"name": "openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"product_id": "openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-247"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"product": {
"name": "openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"product_id": "openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.6-5"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"product": {
"name": "openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"product_id": "openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v2.9.6-14"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"product": {
"name": "openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"product_id": "openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-56"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.6-2"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"product": {
"name": "openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"product_id": "openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.6-10"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-525"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"product": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"product_id": "openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-224"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"product": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.6-11"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"product": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.6-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-479"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-227"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"product": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"product_id": "openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-470"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"product": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"product_id": "openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-407"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"product": {
"name": "openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"product_id": "openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-247"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"product": {
"name": "openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"product_id": "openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.6-5"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"product": {
"name": "openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"product_id": "openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v2.9.6-14"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"product": {
"name": "openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"product_id": "openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-56"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.6-2"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"product": {
"name": "openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"product_id": "openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.6-10"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-525"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"product": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"product_id": "openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-224"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"product": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.6-11"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"product": {
"name": "openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v5.8.6-22"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"product": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.6-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"product": {
"name": "openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"product_id": "openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-operator-bundle\u0026tag=v5.8.6-19"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-479"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-227"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"product": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"product_id": "openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-470"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"product": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"product_id": "openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-407"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"product": {
"name": "openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"product_id": "openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-247"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"product": {
"name": "openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"product_id": "openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.6-5"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"product": {
"name": "openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"product_id": "openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v2.9.6-14"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64",
"product": {
"name": "openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64",
"product_id": "openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-56"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.6-2"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"product": {
"name": "openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"product_id": "openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"product_identification_helper": {
"purl": "pkg:oci/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-operator-bundle\u0026tag=v5.8.6-24"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"product": {
"name": "openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"product_id": "openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.6-10"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-525"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"product": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"product_id": "openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-224"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64"
},
"product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64"
},
"product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64"
},
"product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le"
},
"product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x"
},
"product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64"
},
"product_reference": "openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64"
},
"product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x"
},
"product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le"
},
"product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64"
},
"product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x"
},
"product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64"
},
"product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le"
},
"product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64"
},
"product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64"
},
"product_reference": "openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64"
},
"product_reference": "openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x"
},
"product_reference": "openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le"
},
"product_reference": "openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x"
},
"product_reference": "openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le"
},
"product_reference": "openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64"
},
"product_reference": "openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64"
},
"product_reference": "openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le"
},
"product_reference": "openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64"
},
"product_reference": "openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x"
},
"product_reference": "openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64"
},
"product_reference": "openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64"
},
"product_reference": "openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le"
},
"product_reference": "openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64"
},
"product_reference": "openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x"
},
"product_reference": "openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64"
},
"product_reference": "openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64"
},
"product_reference": "openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64"
},
"product_reference": "openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x"
},
"product_reference": "openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le"
},
"product_reference": "openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le"
},
"product_reference": "openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64"
},
"product_reference": "openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x"
},
"product_reference": "openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64"
},
"product_reference": "openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le"
},
"product_reference": "openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x"
},
"product_reference": "openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64"
},
"product_reference": "openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"relates_to_product_reference": "9Base-RHOL-5.8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64 as a component of RHOL 5.8 for RHEL 9",
"product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
},
"product_reference": "openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64",
"relates_to_product_reference": "9Base-RHOL-5.8"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Bien Pham (https://sea.com)"
],
"organization": "Team Orca of Sea Security Team"
}
],
"cve": "CVE-2023-4244",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2235306"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s nftables sub-component due to a race problem between the set GC and transaction in the Linux Kernel. This flaw allows a local attacker to crash the system due to a missing call to `nft_set_elem_mark_busy`, causing double deactivation of the element and possibly leading to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n\nAnd,\n\nOn non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n$ echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n$ sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4244"
},
{
"category": "external",
"summary": "RHBZ#2235306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235306"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/",
"url": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/",
"url": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/"
}
],
"release_date": "2023-08-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"nftables\" onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction"
},
{
"acknowledgments": [
{
"names": [
"Tony Battersby"
],
"organization": "Cybernetics",
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2023-5363",
"cwe": {
"id": "CWE-325",
"name": "Missing Cryptographic Step"
},
"discovery_date": "2023-10-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2243839"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in OpenSSL in how it processes key and initialization vector (IV) lengths. This issue can lead to potential truncation or overruns during the initialization of some symmetric ciphers. A truncation in the IV can result in non-uniqueness, which could result in loss of confidentiality for some cipher modes. Both truncations and overruns of the key and the IV will produce incorrect results and could, in some cases, trigger a memory exception.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openssl: Incorrect cipher key and IV length processing",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The identified bug in the processing of key and initialization vector (IV) lengths within certain symmetric cipher modes poses a moderate severity risk due to its potential impact on data confidentiality and integrity. While the truncation or overreading of key and IV lengths could lead to incorrect cryptographic operations and potential memory exceptions, the probability of exploitation is mitigated by several factors. Firstly, the affected API was recently introduced, limiting its widespread adoption. Secondly, altering key and IV lengths is not a common operation in most cryptographic implementations. Furthermore, the likelihood of vulnerability is reduced by the necessity for both communication peers to be similarly affected for decryption failures to occur, which would likely be detected during testing.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5363"
},
{
"category": "external",
"summary": "RHBZ#2243839",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243839"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5363",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5363"
},
{
"category": "external",
"summary": "https://www.openssl.org/news/secadv/20231024.txt",
"url": "https://www.openssl.org/news/secadv/20231024.txt"
}
],
"release_date": "2023-10-24T15:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "openssl: Incorrect cipher key and IV length processing"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246945"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This issue may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5717"
},
{
"category": "external",
"summary": "RHBZ#2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list"
},
{
"acknowledgments": [
{
"names": [
"Daiki Ueno"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2023-5981",
"cwe": {
"id": "CWE-203",
"name": "Observable Discrepancy"
},
"discovery_date": "2023-11-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2248445"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "gnutls: timing side-channel in the RSA-PSK authentication",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5981"
},
{
"category": "external",
"summary": "RHBZ#2248445",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248445"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5981"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5981",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5981"
},
{
"category": "external",
"summary": "https://gnutls.org/security-new.html#GNUTLS-SA-2023-10-23",
"url": "https://gnutls.org/security-new.html#GNUTLS-SA-2023-10-23"
}
],
"release_date": "2023-11-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To address the issue found upgrade to GnuTLS 3.8.2 or later versions.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "gnutls: timing side-channel in the RSA-PSK authentication"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6356",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254054"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6356"
},
{
"category": "external",
"summary": "RHBZ#2254054",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6535",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254053"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_execute_request",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6535"
},
{
"category": "external",
"summary": "RHBZ#2254053",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_execute_request"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6536",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254052"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in __nvmet_req_complete",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6536"
},
{
"category": "external",
"summary": "RHBZ#2254052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in __nvmet_req_complete"
},
{
"cve": "CVE-2023-6606",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253611"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "RHBZ#2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218218",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize"
},
{
"cve": "CVE-2023-6610",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253614"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: OOB Access in smb2_dump_detail",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "RHBZ#2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218219",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218219"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: OOB Access in smb2_dump_detail"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo of IceSword Lab"
]
}
],
"cve": "CVE-2023-6817",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255139"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: inactive elements in nft_pipapo_walk",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "RHBZ#2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: inactive elements in nft_pipapo_walk"
},
{
"acknowledgments": [
{
"names": [
"Harry Sintonen"
],
"organization": "reported"
},
{
"names": [
"Daniel Stenberg"
],
"organization": "patched"
}
],
"cve": "CVE-2023-46218",
"cwe": {
"id": "CWE-201",
"name": "Insertion of Sensitive Information Into Sent Data"
},
"discovery_date": "2023-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2252030"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in curl that verifies a given cookie domain against the Public Suffix List. This issue could allow a malicious HTTP server to set \"super cookies\" in curl that are passed back to more origins than what is otherwise allowed or possible.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "curl: information disclosure by exploiting a mixed case flaw",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "When curl is built without PSL support, it cannot protect against this problem but it is expected to not allow \"too wide\" cookies when PSL support is enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46218"
},
{
"category": "external",
"summary": "RHBZ#2252030",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252030"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46218",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46218"
},
{
"category": "external",
"summary": "https://curl.se/docs/CVE-2023-46218.html",
"url": "https://curl.se/docs/CVE-2023-46218.html"
}
],
"release_date": "2023-12-06T07:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "curl: information disclosure by exploiting a mixed case flaw"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2024-0193",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255653"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The upstream commit that introduced this flaw (5f68718b34a5 \"netfilter: nf_tables: GC transaction API to avoid race with control plane\") is not included in any shipped kernel releases of Red Hat Enterprise Linux 6, 7, and 8.\n\nOnly local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0193"
},
{
"category": "external",
"summary": "RHBZ#2255653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255653"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0193"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193"
}
],
"release_date": "2024-01-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation"
},
{
"cve": "CVE-2024-0553",
"cwe": {
"id": "CWE-203",
"name": "Observable Discrepancy"
},
"discovery_date": "2024-01-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258412"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "gnutls: incomplete fix for CVE-2023-5981",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The identified vulnerability in the GnuTLS library, designated as CVE-2024-0553, presents a moderate severity concern due to its potential for facilitating timing side-channel attacks in RSA-PSK ciphersuites. While the flaw allows for the exploitation of timing differentials during the key exchange process, enabling attackers to infer sensitive data, its impact is constrained by several factors. Firstly, successful exploitation requires precise timing measurements and sophisticated analysis techniques, posing a significant barrier to entry for potential attackers. Additionally, the effectiveness of the attack is contingent on environmental factors such as network latency and system load, further limiting its practical feasibility. \n\n This issue marked as an incomplete resolution for a previously identified vulnerability, CVE-2023-5981, indicating a potential persistence or recurrence of the problem.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0553"
},
{
"category": "external",
"summary": "RHBZ#2258412",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258412"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0553"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0553",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0553"
},
{
"category": "external",
"summary": "https://gitlab.com/gnutls/gnutls/-/issues/1522",
"url": "https://gitlab.com/gnutls/gnutls/-/issues/1522"
},
{
"category": "external",
"summary": "https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html",
"url": "https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html"
}
],
"release_date": "2024-01-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "gnutls: incomplete fix for CVE-2023-5981"
},
{
"cve": "CVE-2024-0567",
"cwe": {
"id": "CWE-347",
"name": "Improper Verification of Cryptographic Signature"
},
"discovery_date": "2024-01-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258544"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in GnuTLS, where a cockpit (which uses gnuTLS) rejects a certificate chain with distributed trust. This issue occurs when validating a certificate chain with cockpit-certificate-ensure. This flaw allows an unauthenticated, remote client or attacker to initiate a denial of service attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "gnutls: rejects certificate chain with distributed trust",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The issue is marked as moderate because it involves a vulnerability in GnuTLS, specifically affecting Cockpit, which utilizes GnuTLS. The vulnerability arises when a certificate chain with distributed trust is rejected during validation using cockpit-certificate-ensure. Although this flaw could potentially be exploited by an unauthenticated remote attacker to trigger a denial of service attack on the client, it\u0027s important to note that specific server configurations are required for client authentication requests.\n\nThis is a bug in the GnuTLS library, Cockpit does not copy this code, but uses the shared lib at runtime. Hence, patching gnutls is necessary and sufficient to address this, hance Cockpit is not affected by this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0567"
},
{
"category": "external",
"summary": "RHBZ#2258544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258544"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0567",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0567"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0567",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0567"
},
{
"category": "external",
"summary": "https://gitlab.com/gnutls/gnutls/-/issues/1521",
"url": "https://gitlab.com/gnutls/gnutls/-/issues/1521"
},
{
"category": "external",
"summary": "https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html",
"url": "https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html"
}
],
"release_date": "2024-01-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "gnutls: rejects certificate chain with distributed trust"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T14:55:51+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:b8f7447cea88a30d89bc8ade1f5ff5141f622be6a243cb5528a7375a211691fb_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:29e258c3adcf75769a677a6b2b9686e41805d92eb28e13588037daf6b419c13d_amd64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:5c9d3102b85af98e2d8151deac91f847bae3dedd7732e2b38bdd245fa7d9337f_arm64",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:77b893f09078e9c5c2b8522a12fbbd954bde9fb7baaef556f02e01ba1b880935_ppc64le",
"9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:f0cc599e5f50d8b04c03cf0dc0ce7a348c5b2b44ecdce12b4517f06d27fafc65_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:2f1f1bc490563ad977eb7401ffa466c013568cac2b35550973c6abe5975afd5e_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:7744caeeda9acb7ad9656e0aed23d38d23101251639883726382d87d04e520b1_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d27f9b4a659dffe0084179c8f92b398c337a9e841e650363f085a1ddb2dcd203_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:d9df76db2855ff0ee7c3c9a0e938b8979b3b09a5adf38d6b4cf50079303fac6e_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:da939e3767a4830e6a9552f0a563c4ea5aa4dd28fb2e19a0f37f5878dce89785_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6ed6865ece2a53ca24ea9389d0f282b0d5f5653d635b4e356d979d2ebd9a7426_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:a8ffedee4a3e56014514b05034485c4e67b8dd819a4252d393e2a48d580c832d_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:c72a7a38b007a321ea19b9aa18bd30b3e746b5bac4e0013e4bd1edc3f01e5b3c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:ec3ce9aef0917ed4e1a691655191edafd0f974acfe5d0ab86d7d2b8f177b9dba_amd64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:3f4ea6c7d4ddf93325a7464fc36098ae88c583cc909dfe5ab97f63b1d2aa0f6a_s390x",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:5c06e3d1f8ce8463cb5fda103e52cf189939dcf3ef42a59ff9bc65dfc552afd3_arm64",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:a56f7a31e4beec80940ce58477ee03d0acc97eb924930ced3831febf7b342812_ppc64le",
"9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:dd19b9602d8a8d53baab2af94ea35d577b0459676af8231078f88ba464034e3c_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0a469314bddded3df4b7e686e3c4ad39dd043ae2b56c1fdc7162f1f404336439_arm64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:81bac8525a2ed6566724c0cd80c9afa101aa257c57860e31bae3d644b5b5557d_amd64",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:a1178e24b5106fa48f0f8b0ea5d18e859ebe87118feb04667cd6d85f37f72c98_s390x",
"9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb47d5023a3752f94bbeaaf7a153b98c955ee7762ec5acbcda40635524c91c6c_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:4f27498a88603d313b9f238d0736ce1683dbf5bd64c426526f28512ec5e8582f_s390x",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:8e63d64e2afcf8691c1a77c364ededa57e4769f633d51958995c0e6427b264fa_ppc64le",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:e2042d6109b060ebe77fd7b5352293d627e9cef14a996510c8f87d5ca8292743_arm64",
"9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:ff1fa24f96891ed3c741268103279113b2fa08abfac0498f2cb20e36fd2440cf_amd64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:3284deb724dc856f40a72643f1e535e47ef32cc3ca5cf5c6469ce0de4a8a3015_s390x",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:5a520e94f3b447c2c7b05ed4cd15e7fa64564133973131218c9406f5733e4ca7_ppc64le",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:a30d28293139541892e8871e7f631d799f0ac6fb5924c3d933dffaa64ac83daf_arm64",
"9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:e9b4660f1d13505e0a81d75b4774f50033eaa68de9a08bb00a5cd8adad43b495_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:36d0bf05c25e63fb825012f523f9756219c8e76565352862e6cd87659d3aa945_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:4e3ff8194f241111629e5ac327b02912d0a311cb8ef0852a996bb963da57aeb7_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:83ac807ec481fec330d31a46241405ccbf1fef771980f3039e30a38fcc3fb8a1_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:d8ff166ac28f3c9e96bc4690567a2deaed4704647e4bc0b611f782dcd827bd2f_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:72da31979288ddcfdb509a91daf7ac065281d3b6a825378d1ec3861ec093bef4_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:ae53173c993873cd57cf12d8ada2475e21a44f8c28a5c1165de1954a22dab722_ppc64le",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:c615a3f8752cd8f58eaaec3459565d0acaf8e122d59ee8ce6f24775a83091f0a_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:f59dc8640582e58f6b09132e23ab9d1d59b115ed13223e25c366c53d07b29c4d_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:379d2634151717d612c5c69ce484126362a00fafec9da5f7538d93d6ff54f9a4_s390x",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:4f9576d53498a20f355dc5b8a0f05335c62776b296692e7cd6277d4a6c7129f8_arm64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9fcd2a6f8b17cce445fa1504d50d62b10ea18c25f3a6f804cc173ff806497e25_amd64",
"9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:df4943fa8dae6c8ad4c6b3efddd7f4b0e6555703810f1a3fa7641d9e765b5125_ppc64le",
"9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:c8be461d4ce8388b4fa5bd3beccbf70b88a7b51446cf80e14a574cd663638b24_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:2ff7ade74d7007db36e9c8b02cf7573785fbb42e5632f6115be55b6f428c1417_arm64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:4151aa4e86dff1edb506f242bda4e0c0ae9f4f8514d83f81cabb68339b2d6d2f_amd64",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:68464c088b9aca3572e4ab222e257e8265fbeaf70f113266bf774c3af577be66_s390x",
"9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f3b2240b889cfc03816ed3bbd0b908d9700bebac9a8b68e9b092c72963a921ae_ppc64le",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:440804c5f3bcc678aca82e624f04f7436c283784f4fe50c0e6712c94b916c0f0_arm64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:9a84ed1c8fbc4e80a109f58c7e09a9c31ed6219f793b9cf760dc7e19a2e0e5b0_s390x",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:a447372d5ec8dd64b48fdeb2ef509b34dda37ff66dd531ec40e29e49cc1be1fc_amd64",
"9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f139dd5d55de55b628b68ad48ef2ca510d85810a00eb8343483a54f9c8b7c44e_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:102ca86098e7bad5b842961907328a7ffe6e087f031d9d27c5542d4ca5098269_ppc64le",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:22f8b7679190a9b26a91265bc87f4e9dd27cbf6009b44ad8daa61fa3906d6a32_arm64",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:944c01b4b0f3db293fda1efd1380f6243c5feaee698fa86b659e43ae6b11cc25_s390x",
"9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:e7dc760a96c75ccfb731ea608eb77d298c627cd5db8e8c70099a30a49de021c6_amd64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479_ppc64le",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c_s390x",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0_arm64",
"9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
}
]
}
rhsa-2024_1607
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)\n\n* kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size (CVE-2023-6931)\n\n* kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546,ZDI-CAN-20527)\n\n* kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (CVE-2024-0565)\n\n* kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (CVE-2023-51042)\n\n* kernel: ext4: kernel bug in ext4_write_inline_data_end() (CVE-2021-33631)\n\n* kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)\n\nBug Fix(es):\n\n* OCP 4.12 crashed due to use-after-free in libceph in rhel8 (JIRA:RHEL-21394)\n\n* kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (JIRA:RHEL-24010)\n\n* Screen floods with random colour suggesting something not initialised (JIRA:RHEL-21055)\n\n* kernel: vmxgfx: NULL pointer dereference in vmw_cmd_dx_define_query (JIRA:RHEL-22766)\n\n* tx-checksumming required for accessing port in OpenShift for RHEL 8.6 (JIRA:RHEL-20822)\n\n* kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (JIRA:RHEL-22077)\n\n* kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size (JIRA:RHEL-22930)\n\n* rbd: don\u0027t move requests to the running list on errors [8.x] (JIRA:RHEL-24204)\n\n* kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (JIRA:RHEL-24479)\n\n* ceph: several cap and snap fixes (JIRA:RHEL-20909)\n\n* [RHVH] Migration hangs between RHVH release bellow 4.5.1 and RHVH over or equal 4.5.2 release (JIRA:RHEL-23063)\n\n* unable to access smsc95xx based interface unless you start outgoing traffic. (JIRA:RHEL-25719)\n\n* [RHEL8] ] BUG bio-696 (Not tainted): Poison overwritten (JIRA:RHEL-26101)\n\n* kernel: GSM multiplexing race condition leads to privilege escalation (JIRA:RHEL-19954)\n\n* backport smartpqi: fix disable_managed_interrupts (JIRA:RHEL-26139)\n\n* kernel: ext4: kernel bug in ext4_write_inline_data_end() (JIRA:RHEL-26331)\n\n* ceph: always check dir caps asynchronously (JIRA:RHEL-27496)\n\nEnhancement(s):\n\n* [IBM 8.10 FEAT] Upgrade the qeth driver to latest from upstream, e.g. kernel 6.4 (JIRA:RHEL-25811)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1607",
"url": "https://access.redhat.com/errata/RHSA-2024:1607"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "2258518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
},
{
"category": "external",
"summary": "2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "2261976",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261976"
},
{
"category": "external",
"summary": "2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1607.json"
}
],
"title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2024-11-15T17:47:02+00:00",
"generator": {
"date": "2024-11-15T17:47:02+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:1607",
"initial_release_date": "2024-04-02T16:04:33+00:00",
"revision_history": [
{
"date": "2024-04-02T16:04:33+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-02T16:04:33+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T17:47:02+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "perf-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "perf-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "perf-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "perf-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "perf-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "perf-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.24.1.el8_9.src",
"product": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.src",
"product_id": "kernel-0:4.18.0-513.24.1.el8_9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.24.1.el8_9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-513.24.1.el8_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"product_id": "kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-513.24.1.el8_9?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src"
},
"product_reference": "kernel-0:4.18.0-513.24.1.el8_9.src",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-513.24.1.el8_9.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "perf-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "perf-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "perf-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src"
},
"product_reference": "kernel-0:4.18.0-513.24.1.el8_9.src",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-513.24.1.el8_9.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "perf-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "perf-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "perf-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-33631",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2024-01-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2261976"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the openEuler kernel in Linux filesystem modules that allows an integer overflow via mounting a corrupted filesystem. This issue affects the openEuler kernel in versions from 4.19.90 through 4.19.90-2401.3 and 5.10.0-60.18.0 through 5.10.0-183.0.0.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ext4: kernel bug in ext4_write_inline_data_end()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat has protection mechanisms in place against buffer overflows, such as FORTIFY_SOURCE, Position Independent Executables or Stack Smashing Protection.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-33631"
},
{
"category": "external",
"summary": "RHBZ#2261976",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261976"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-33631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33631"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33631",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33631"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2024/q1/65",
"url": "https://seclists.org/oss-sec/2024/q1/65"
}
],
"release_date": "2024-01-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T16:04:33+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1607"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ext4: kernel bug in ext4_write_inline_data_end()"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T16:04:33+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1607"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"cve": "CVE-2023-6546",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255498"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: GSM multiplexing race condition leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is critical because it can be exploited to escalate privileges, directly threatening system security. Despite requiring local access and having a high attack complexity, the potential to severely impact confidentiality, integrity, and availability justifies its \"Important\" rating.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "RHBZ#2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3",
"url": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527"
}
],
"release_date": "2023-12-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T16:04:33+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1607"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `n_gsm` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: GSM multiplexing race condition leads to privilege escalation"
},
{
"cve": "CVE-2023-6931",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-11-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2252731"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "RHBZ#2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b"
}
],
"release_date": "2023-11-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T16:04:33+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1607"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T16:04:33+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1607"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2024-0565",
"cwe": {
"id": "CWE-191",
"name": "Integer Underflow (Wrap or Wraparound)"
},
"discovery_date": "2024-01-15T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258518"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability considered being Moderate impact because of limitations for attack scenario.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0565"
},
{
"category": "external",
"summary": "RHBZ#2258518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable-commits/msg328851.html",
"url": "https://www.spinics.net/lists/stable-commits/msg328851.html"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T16:04:33+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1607"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client"
},
{
"cve": "CVE-2024-1086",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2262126"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. This issue occurs in the nft_verdict_init() function, allowing positive values as a drop error within the hook verdict, therefore, the nf_hook_slow() function can cause a double-free vulnerability when NF_DROP is issued with a drop error that resembles NF_ACCEPT. The nf_tables component can be exploited to achieve local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having an Important impact. There is the limitation that it can only be exploited by a local user with access to Netfilter, but can still allow privilege escalation if user namespaces are enabled and Netfilter is being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-1086"
},
{
"category": "external",
"summary": "RHBZ#2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2024-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T16:04:33+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1607"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2024-05-30T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function"
}
]
}
rhsa-2024:1404
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\n\u0027Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c (CVE-2021-43975)\n\n* kernel: double free in usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c (CVE-2022-28388)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)\n\n* kernel: Rate limit overflow messages in r8152 in intr_callback (CVE-2022-3594)\n\n* kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744)\n\n* kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)\n\n* kernel: denial of service in tipc_conn_close (CVE-2023-1382)\n\n* kernel: lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow (CVE-2023-28772)\n\n* kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)\n\n* kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)\n\n* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (CVE-2023-6606)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\nBug Fix(es):\n\n* The kernel is still getting hung up even after converting kernfs_mutex to kernfs_rwsem with massive concurrent kernfs access (open \u0026 lookup) performed by kubelet/node_exporter threads. (JIRA:RHEL-17149)\n\n* kernel: Rate limit overflow messages in r8152 in intr_callback (JIRA:RHEL-18810)\n\n* kernel: tun: avoid double free in tun_free_netdev (JIRA:RHEL-18813)\n\n* kernel: lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow (JIRA:RHEL-18850)\n\n* kernel: NULL pointer dereference in can_rcv_filter (JIRA:RHEL-19461)\n\n* ipoib mcast lockup fix (JIRA:RHEL-19698)\n\n* kernel: denial of service in tipc_conn_close (JIRA:RHEL-18824)\n\n* Rhel-8.6 crash at qed_get_current_link+0x11 during tx_timeout recovery (JIRA:RHEL-20923)\n\n* kernel: use-after-free in sch_qfq network scheduler (JIRA:RHEL-14402)\n\n* RHEL8.6 - s390/qeth: NET2016 - fix use-after-free in HSCI (JIRA:RHEL-15849)\n\n* RHEL8.6 - s390/qeth: recovery and set offline lose routes and IPv6 addr (JIRA:RHEL-17883)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (JIRA:RHEL-18582)\n\n* kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c (JIRA:RHEL-18799)\n\n* kernel: double free in usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c (JIRA:RHEL-18814)\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (JIRA:RHEL-18998)\n\n* dm multipath device suspend deadlocks waiting on a flush request (JIRA:RHEL-19110)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (JIRA:RHEL-19327)\n\n* kernel: A flaw leading to a use-after-free in area_cache_get() (JIRA:RHEL-19451)\n\n* [RHEL8] I/O blocked during fio background with IO schedule switch, cpu offline/online, pci nvme rescan/reset (JIRA:RHEL-20231)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20298)\n\n* kernel: inactive elements in nft_pipapo_walk (JIRA:RHEL-20697)\n\n* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (JIRA:RHEL-21661)\n\n* kernel NULL pointer at RIP: 0010:kyber_has_work+0x1c/0x60 (JIRA:RHEL-21784)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (JIRA:RHEL-22090)\n\n* backport timerlat user-space support (JIRA:RHEL-20361)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1404",
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2024989",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024989"
},
{
"category": "external",
"summary": "2073091",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073091"
},
{
"category": "external",
"summary": "2133451",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133451"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2133453",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133453"
},
{
"category": "external",
"summary": "2133455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133455"
},
{
"category": "external",
"summary": "2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "2148520",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2148520"
},
{
"category": "external",
"summary": "2149024",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2149024"
},
{
"category": "external",
"summary": "2151317",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151317"
},
{
"category": "external",
"summary": "2156322",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322"
},
{
"category": "external",
"summary": "2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "2177371",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177371"
},
{
"category": "external",
"summary": "2181330",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181330"
},
{
"category": "external",
"summary": "2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "2188468",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188468"
},
{
"category": "external",
"summary": "2213139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213139"
},
{
"category": "external",
"summary": "2218195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218195"
},
{
"category": "external",
"summary": "2218212",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218212"
},
{
"category": "external",
"summary": "2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "2244715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244715"
},
{
"category": "external",
"summary": "2245514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
},
{
"category": "external",
"summary": "2245663",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245663"
},
{
"category": "external",
"summary": "2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "2258518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
},
{
"category": "external",
"summary": "2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "2260005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260005"
},
{
"category": "external",
"summary": "2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1404.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-11-21T18:57:29+00:00",
"generator": {
"date": "2025-11-21T18:57:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1404",
"initial_release_date": "2024-03-19T17:43:32+00:00",
"revision_history": [
{
"date": "2024-03-19T17:43:32+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-03-19T17:43:32+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:57:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "perf-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "perf-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.51.1.el8_8?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.51.1.el8_8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "perf-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "perf-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.51.1.el8_8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "perf-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "perf-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.51.1.el8_8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.51.1.el8_8.src",
"product": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.src",
"product_id": "kernel-0:4.18.0-477.51.1.el8_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.51.1.el8_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-477.51.1.el8_8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"product_id": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-477.51.1.el8_8?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.src",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "perf-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-43975",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2021-11-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2024989"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds write flaw was found in the Linux kernel\u2019s Aquantia AQtion Ethernet card Atlantic driver in the way the ethernet card provides malicious input to the driver. This flaw allows a local user to emulate the networking device and crash the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43975"
},
{
"category": "external",
"summary": "RHBZ#2024989",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024989"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43975",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43975"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496"
}
],
"release_date": "2021-11-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module atlantic from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c"
},
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2161310"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in the Netronome Flow Processor (NFP) driver in the Linux kernel. This flaw allows a manipulation that may lead to a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfp: use-after-free in area_cache_get()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3545"
},
{
"category": "external",
"summary": "RHBZ#2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
}
],
"release_date": "2022-08-11T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Netronome Flow Processor (NFP) kernel module from loading during the boot time; ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nfp: use-after-free in area_cache_get()"
},
{
"cve": "CVE-2022-3594",
"cwe": {
"id": "CWE-779",
"name": "Logging of Excessive Data"
},
"discovery_date": "2022-11-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2149024"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in intr_callback in drivers/net/usb/r8152.c in the BPF component in the Linux Kernel. The manipulation leads to logging excessive data, where an attack can be launched remotely.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Rate limit overflow messages in r8152 in intr_callback",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3594"
},
{
"category": "external",
"summary": "RHBZ#2149024",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2149024"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3594"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3594",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3594"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=93e2be344a7db169b7119de21ac1bf253b8c6907",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=93e2be344a7db169b7119de21ac1bf253b8c6907"
}
],
"release_date": "2022-10-02T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Realtek RTL8152/RTL8153 Based USB Ethernet Adapters (r8152) kernel module from loading during the boot time. Ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Rate limit overflow messages in r8152 in intr_callback"
},
{
"acknowledgments": [
{
"names": [
"Jann Horn"
],
"organization": "Google Project Zero"
}
],
"cve": "CVE-2022-4744",
"cwe": {
"id": "CWE-824",
"name": "Access of Uninitialized Pointer"
},
"discovery_date": "2022-12-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2156322"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: avoid double free in tun_free_netdev",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Keeping Red Hat Enterprise Linux version 8 with Moderate severity, because required patch 158b515f703e (see reference) missed. However, currently Red Hat Enterprise Linux version 8 not affected, because previous patch not backported too: 766b0515d5be (\"net: make sure devices go through netdev_wait_all_refs\"). Means that it is not possible to trigger the issue for the Red Hat Enterprise Linux 8, but potentially Red Hat Enterprise Linux version 8 could be vulnerable in future, so still need to fix. For the Red Hat Enterprise Linux version 9 there is known way to reproduce the issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-4744"
},
{
"category": "external",
"summary": "RHBZ#2156322",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-4744",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e"
}
],
"release_date": "2023-03-20T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: avoid double free in tun_free_netdev"
},
{
"cve": "CVE-2022-28388",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2022-04-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2073091"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in the Linux kernel\u0027s USB2CAN interface implementation. This issue could allow a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: double free in usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is Moderate because this case doesn\u0027t lead to a kernel crash as result of the pointers reference check preventing actual second memory free. The only known attack scenario is the possibility of a denial of service.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-28388"
},
{
"category": "external",
"summary": "RHBZ#2073091",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073091"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-28388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28388",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28388"
}
],
"release_date": "2022-04-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module usb_8dev from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: double free in usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c"
},
{
"cve": "CVE-2022-36402",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133451"
}
],
"notes": [
{
"category": "description",
"text": "An integer overflow was found in the Linux kernel\u0027s vmwgfx driver. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, and able to issue an ioctl() on the resulting file descriptor to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-36402"
},
{
"category": "external",
"summary": "RHBZ#2133451",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133451"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36402",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36402"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"cve": "CVE-2022-38457",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133455"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_res_check. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: use-after-free in vmw_cmd_res_check",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38457"
},
{
"category": "external",
"summary": "RHBZ#2133455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133455"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38457",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38457"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: use-after-free in vmw_cmd_res_check"
},
{
"cve": "CVE-2022-40133",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133453"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s vmwgfx driver in vmw_execbuf_tie_context. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: use-after-free in vmw_execbuf_tie_context",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-40133"
},
{
"category": "external",
"summary": "RHBZ#2133453",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133453"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40133",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40133"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: use-after-free in vmw_execbuf_tie_context"
},
{
"acknowledgments": [
{
"names": [
"Duoming Zhou"
]
}
],
"cve": "CVE-2022-41858",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2144379"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41858"
},
{
"category": "external",
"summary": "RHBZ#2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798",
"url": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798"
}
],
"release_date": "2022-04-05T15:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected slip driver from loading during the boot time, and ensuring the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip"
},
{
"cve": "CVE-2022-45869",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2022-11-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2151317"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel in the KVM. A race condition in direct_page_fault allows guest OS users to cause a denial of service (host OS crash or host OS memory corruption) when nested virtualization and the TDP MMU are enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: x86/mmu: race condition in direct_page_fault()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview and is therefore unsupported for production use. For additional details, please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-45869"
},
{
"category": "external",
"summary": "RHBZ#2151317",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151317"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-45869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45869"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-45869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45869"
}
],
"release_date": "2022-11-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by disabling the nested virtualization feature.\n\nFor Intel:\n```\n# modprobe -r kvm_intel\n# modprobe kvm_intel nested=0\n```\n\nFor AMD:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: x86/mmu: race condition in direct_page_fault()"
},
{
"cve": "CVE-2022-45887",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2022-11-25T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2148520"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak issue was found in the Linux kernel media subsystem in the TTUSB DEC driver. It could occur in the ttusb_dec_exit_dvb() function because of the lack of a dvb_frontend_detach call. A local user could trigger this flaw by repeatedly plugging and unplugging the device, potentially causing a denial of service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory leak in ttusb_dec_exit_dvb() in media/usb/ttusb-dec/ttusb_dec.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-45887"
},
{
"category": "external",
"summary": "RHBZ#2148520",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2148520"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-45887",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45887"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel@gmail.com/",
"url": "https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel@gmail.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-media/20221115131822.6640-5-imv4bel@gmail.com/",
"url": "https://lore.kernel.org/linux-media/20221115131822.6640-5-imv4bel@gmail.com/"
}
],
"release_date": "2022-11-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the `ttusb_dec` kernel module. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: memory leak in ttusb_dec_exit_dvb() in media/usb/ttusb-dec/ttusb_dec.c"
},
{
"cve": "CVE-2022-50148",
"cwe": {
"id": "CWE-413",
"name": "Improper Resource Locking"
},
"discovery_date": "2025-06-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2373637"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nkernfs: fix potential NULL dereference in __kernfs_remove\n\nWhen lockdep is enabled, lockdep_assert_held_write would\ncause potential NULL pointer dereference.\n\nFix the following smatch warnings:\n\nfs/kernfs/dir.c:1353 __kernfs_remove() warn: variable dereferenced before check \u0027kn\u0027 (see line 1346)",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: kernfs: fix potential NULL dereference in __kernfs_remove",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-50148"
},
{
"category": "external",
"summary": "RHBZ#2373637",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373637"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-50148",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-50148"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50148",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50148"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025061821-CVE-2022-50148-371d@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025061821-CVE-2022-50148-371d@gregkh/T"
}
],
"release_date": "2025-06-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: kernfs: fix potential NULL dereference in __kernfs_remove"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-1382",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-03-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2177371"
}
],
"notes": [
{
"category": "description",
"text": "A data race flaw was found in the Linux kernel, between where con is allocated and con-\u003esock is set. This issue leads to a NULL pointer dereference when accessing con-\u003esock-\u003esk in net/tipc/topsrv.c in the tipc protocol in the Linux kernel.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: denial of service in tipc_conn_close",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1382"
},
{
"category": "external",
"summary": "RHBZ#2177371",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177371"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1382",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1382"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/bc7bd3183f1c275c820690fc65b708238fe9e38e.1668807842.git.lucien.xin@gmail.com/T/#u",
"url": "https://lore.kernel.org/netdev/bc7bd3183f1c275c820690fc65b708238fe9e38e.1668807842.git.lucien.xin@gmail.com/T/#u"
}
],
"release_date": "2022-11-18T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected transparent inter-process communication (TIPC) protocol kernel module from loading during the boot time. Ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: denial of service in tipc_conn_close"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2166",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187813"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in can_rcv_filter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "RHBZ#2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
}
],
"release_date": "2022-12-06T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in can_rcv_filter"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2176",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187931"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2176"
},
{
"category": "external",
"summary": "RHBZ#2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
"url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
}
],
"release_date": "2022-12-11T05:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
},
{
"cve": "CVE-2023-4921",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2245514"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in qfq_dequeue and agg_dequeue in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This issue may allow a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in sch_qfq network scheduler",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "RHBZ#2245514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8",
"url": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8"
}
],
"release_date": "2023-09-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in sch_qfq network scheduler"
},
{
"acknowledgments": [
{
"names": [
"Murray McAllister"
],
"organization": "NCC Group APAC"
}
],
"cve": "CVE-2023-5633",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2245663"
}
],
"notes": [
{
"category": "description",
"text": "The reference count changes made as part of the CVE-2023-33951 and CVE-2023-33952 fixes exposed a use-after-free flaw in the way memory objects were handled when they were being used to store a surface. When running inside a VMware guest with 3D acceleration enabled, a local, unprivileged user could potentially use this flaw to escalate their privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: reference count issue leads to use-after-free in surface handling",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5633"
},
{
"category": "external",
"summary": "RHBZ#2245663",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245663"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5633"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5633",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5633"
}
],
"release_date": "2023-09-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by turning off 3D acceleration in VMware (if possible) or preventing the affected `vmwgfx` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: vmwgfx: reference count issue leads to use-after-free in surface handling"
},
{
"cve": "CVE-2023-6606",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253611"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "RHBZ#2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218218",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize"
},
{
"cve": "CVE-2023-6610",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253614"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: OOB Access in smb2_dump_detail",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "RHBZ#2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218219",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218219"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: OOB Access in smb2_dump_detail"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo of IceSword Lab"
]
}
],
"cve": "CVE-2023-6817",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255139"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: inactive elements in nft_pipapo_walk",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "RHBZ#2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: inactive elements in nft_pipapo_walk"
},
{
"cve": "CVE-2023-6931",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-11-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2252731"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "RHBZ#2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b"
}
],
"release_date": "2023-11-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size"
},
{
"cve": "CVE-2023-6932",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255283"
}
],
"notes": [
{
"category": "description",
"text": "A race condition has been discovered in the Linux kernel\u0027s Internet Group Management Protocol (IGMP) implementation. This vulnerability may enable an attacker to provoke an application crash or potentially escalate privileges locally. By exploiting the race condition, an adversary could disrupt the normal operation of affected systems, leading to service disruption or, in the worst case, unauthorized access to sensitive resources.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in IPv4 IGMP",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability poses a moderate severity risk due to its potential to trigger a use-after-free issue when processing IGMPv2 query packets under specific conditions. An attacker could exploit this flaw by continuously sending crafted IGMPv2 query packets to a vulnerable system, causing a reference count underflow in the multicast group list management. Subsequently, this could lead to a use-after-free scenario, potentially resulting in a denial-of-service condition or other adverse effects. While exploitation requires specific configurations and continuous packet transmission, the impact could be significant, warranting attention and remediation to prevent potential exploitation and system instability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "RHBZ#2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932"
}
],
"release_date": "2023-12-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in IPv4 IGMP"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2023-28772",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2023-03-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2181330"
}
],
"notes": [
{
"category": "description",
"text": "A buffer overflow write flaw was identified in seq_buf_putmem_hex in lib/seq_buf.c in seq_buf in the Linux Kernel. This issue may allow a user with special debug privileges such as ftrace or root to cause an overflow in the destination buffer due to a missing sanity check.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-28772"
},
{
"category": "external",
"summary": "RHBZ#2181330",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181330"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-28772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28772"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-28772",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28772"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/d3b16034a24a112bb83aeb669ac5b9b01f744bb7",
"url": "https://github.com/torvalds/linux/commit/d3b16034a24a112bb83aeb669ac5b9b01f744bb7"
}
],
"release_date": "2023-03-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow"
},
{
"cve": "CVE-2023-30456",
"cwe": {
"id": "CWE-358",
"name": "Improperly Implemented Security Check for Standard"
},
"discovery_date": "2023-04-10T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2188468"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the KVM\u0027s Intel nested virtualization feature (nVMX). The effective values of the guest CR0 and CR4 registers could differ from those included in the VMCS12. In rare circumstances (i.e., kvm_intel module loaded with parameters nested=1 and ept=0) this could allow a malicious guest to crash the host system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: nVMX: missing consistency checks for CR0 and CR4",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat currently provides the nested virtualization feature as a Technology Preview. Nested virtualization is therefore unsupported for production use. For more information please refer to https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-30456"
},
{
"category": "external",
"summary": "RHBZ#2188468",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188468"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30456",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30456"
}
],
"release_date": "2023-04-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_intel\n# modprobe kvm_intel nested=0\n```",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: nVMX: missing consistency checks for CR0 and CR4"
},
{
"cve": "CVE-2023-31084",
"discovery_date": "2023-06-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213139"
}
],
"notes": [
{
"category": "description",
"text": "A potential deadlock flaw was found in the Linux\u2019s kernel DVB API (used by Digital TV devices) functionality. This flaw allows a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: blocking operation in dvb_frontend_get_event and wait_event_interruptible",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31084"
},
{
"category": "external",
"summary": "RHBZ#2213139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31084",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31084"
}
],
"release_date": "2023-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: blocking operation in dvb_frontend_get_event and wait_event_interruptible"
},
{
"cve": "CVE-2023-33951",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2218195"
}
],
"notes": [
{
"category": "description",
"text": "A race condition vulnerability was found in the vmwgfx driver in the Linux kernel. The flaw exists within the handling of GEM objects. The issue results from improper locking when performing operations on an object. This flaw allows a local privileged user to disclose information in the context of the kernel.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: race condition leading to information disclosure vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-33951"
},
{
"category": "external",
"summary": "RHBZ#2218195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218195"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-33951",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33951"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-33951",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-33951"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20110/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20110/"
}
],
"release_date": "2023-02-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `vmwgfx` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: race condition leading to information disclosure vulnerability"
},
{
"cve": "CVE-2023-33952",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2218212"
}
],
"notes": [
{
"category": "description",
"text": "A double-free vulnerability was found in handling vmw_buffer_object objects in the vmwgfx driver in the Linux kernel. This issue occurs due to the lack of validating the existence of an object prior to performing further free operations on the object, which may allow a local privileged user to escalate privileges and execute code in the context of the kernel.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: double free within the handling of vmw_buffer_object objects",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw has been rated as having Moderate impact because of the preconditions needed to trigger the issue: An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-33952"
},
{
"category": "external",
"summary": "RHBZ#2218212",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218212"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-33952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33952"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-33952",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-33952"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20292",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20292"
}
],
"release_date": "2023-02-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `vmwgfx` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: double free within the handling of vmw_buffer_object objects"
},
{
"cve": "CVE-2023-40283",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-14T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2231800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Bluetooth subsystem in the Linux Kernel. This issue may allow a user to cause a use-after-free problem due to sk\u0027s children being mishandled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "RHBZ#2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1"
}
],
"release_date": "2023-08-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c"
},
{
"cve": "CVE-2023-45862",
"discovery_date": "2023-10-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244715"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel ENE SD/MS Card reader driver. This issue occurs when using a malicious USB device, which could allow a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drivers/usb/storage/ene_ub6250.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45862"
},
{
"category": "external",
"summary": "RHBZ#2244715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45862",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45862"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce33e64c1788912976b61314b56935abd4bc97ef",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce33e64c1788912976b61314b56935abd4bc97ef"
}
],
"release_date": "2023-02-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module ums-eneub6250 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: drivers/usb/storage/ene_ub6250.c"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2023-51043",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2260005"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel Direct Rendering Infrastructure (DRI) subsystem in which a use-after-free can be caused when a user triggers a race condition between a nonblocking atomic commit and a driver unload. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 8 and Red Hat Enterprise Linux 9 affected. The impact level is Moderate, because potential use-after-free could happen only during loading/unloading driver (that requires some privileges).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51043"
},
{
"category": "external",
"summary": "RHBZ#2260005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260005"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51043",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51043"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/4e076c73e4f6e90816b30fcd4a0d7ab365087255",
"url": "https://github.com/torvalds/linux/commit/4e076c73e4f6e90816b30fcd4a0d7ab365087255"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module drm from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c"
},
{
"cve": "CVE-2023-53421",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2025-09-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2396500"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nblk-cgroup: Reinit blkg_iostat_set after clearing in blkcg_reset_stats()\n\nWhen blkg_alloc() is called to allocate a blkcg_gq structure\nwith the associated blkg_iostat_set\u0027s, there are 2 fields within\nblkg_iostat_set that requires proper initialization - blkg \u0026 sync.\nThe former field was introduced by commit 3b8cc6298724 (\"blk-cgroup:\nOptimize blkcg_rstat_flush()\") while the later one was introduced by\ncommit f73316482977 (\"blk-cgroup: reimplement basic IO stats using\ncgroup rstat\").\n\nUnfortunately those fields in the blkg_iostat_set\u0027s are not properly\nre-initialized when they are cleared in v1\u0027s blkcg_reset_stats(). This\ncan lead to a kernel panic due to NULL pointer access of the blkg\npointer. The missing initialization of sync is less problematic and\ncan be a problem in a debug kernel due to missing lockdep initialization.\n\nFix these problems by re-initializing them after memory clearing.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: blk-cgroup: Reinit blkg_iostat_set after clearing in blkcg_reset_stats()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The bug stems from clearing per-CPU blkg_iostat_set structures in blkcg_reset_stats() without re-initializing required fields (blkg pointer and sync stats), leading to a possible NULL dereference and kernel panic when stats are accessed later. Triggering this requires privileged access to the blk-cgroup interface (e.g., resetting stats), so it\u2019s not remotely exploitable. Impact is a local DoS.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-53421"
},
{
"category": "external",
"summary": "RHBZ#2396500",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396500"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-53421",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53421"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-53421",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53421"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025091855-CVE-2023-53421-0dd9@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025091855-CVE-2023-53421-0dd9@gregkh/T"
}
],
"release_date": "2025-09-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: blk-cgroup: Reinit blkg_iostat_set after clearing in blkcg_reset_stats()"
},
{
"cve": "CVE-2024-0565",
"cwe": {
"id": "CWE-191",
"name": "Integer Underflow (Wrap or Wraparound)"
},
"discovery_date": "2024-01-15T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258518"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability considered being Moderate impact because of limitations for attack scenario.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0565"
},
{
"category": "external",
"summary": "RHBZ#2258518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable-commits/msg328851.html",
"url": "https://www.spinics.net/lists/stable-commits/msg328851.html"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
},
{
"cve": "CVE-2024-1086",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2262126"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. This issue occurs in the nft_verdict_init() function, allowing positive values as a drop error within the hook verdict, therefore, the nf_hook_slow() function can cause a double-free vulnerability when NF_DROP is issued with a drop error that resembles NF_ACCEPT. The nf_tables component can be exploited to achieve local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having an Important impact. There is the limitation that it can only be exploited by a local user with access to Netfilter, but can still allow privilege escalation if user namespaces are enabled and Netfilter is being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-1086"
},
{
"category": "external",
"summary": "RHBZ#2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2024-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T17:43:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.51.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.51.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.51.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2024-05-30T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function"
}
]
}
rhsa-2024_1018
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546)\n\n* kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817)\n\n* kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation (CVE-2024-0193)\n\n* kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)\n\n* kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction (CVE-2023-4244)\n\n* kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size (CVE-2023-6931)\n\n* kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (CVE-2023-51042)\n\n* kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (CVE-2023-51043)\n\n* kernel: nf_tables: use-after-free vulnerability in the nft_setelem_catchall_deactivate() function (CVE-2024-1085)\n\n* kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1018",
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2235306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235306"
},
{
"category": "external",
"summary": "2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "2255653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255653"
},
{
"category": "external",
"summary": "2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "2260005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260005"
},
{
"category": "external",
"summary": "2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "external",
"summary": "2262127",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262127"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1018.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2024-11-24T11:55:34+00:00",
"generator": {
"date": "2024-11-24T11:55:34+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:1018",
"initial_release_date": "2024-02-28T12:48:20+00:00",
"revision_history": [
{
"date": "2024-02-28T12:48:20+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-02-28T12:48:20+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-24T11:55:34+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:9.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"product_id": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "perf-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "perf-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"product": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"product_id": "bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"product_id": "python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.55.1.el9_2?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"product_id": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"product_id": "bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_id": "python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.55.1.el9_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"product_id": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "perf-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "perf-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"product": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"product_id": "bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"product_id": "python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.55.1.el9_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"product_id": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "perf-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "perf-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "rtla-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"product": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"product_id": "bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"product": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"product_id": "python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.55.1.el9_2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"product_id": "kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-284.55.1.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-284.55.1.el9_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.55.1.el9_2.src",
"product": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.src",
"product_id": "kernel-0:5.14.0-284.55.1.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.55.1.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.55.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.src",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.55.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.src",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.55.1.el9_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.55.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:48:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"acknowledgments": [
{
"names": [
"Bien Pham (https://sea.com)"
],
"organization": "Team Orca of Sea Security Team"
}
],
"cve": "CVE-2023-4244",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2235306"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s nftables sub-component due to a race problem between the set GC and transaction in the Linux Kernel. This flaw allows a local attacker to crash the system due to a missing call to `nft_set_elem_mark_busy`, causing double deactivation of the element and possibly leading to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n\nAnd,\n\nOn non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n$ echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n$ sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4244"
},
{
"category": "external",
"summary": "RHBZ#2235306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235306"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/",
"url": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/",
"url": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/"
}
],
"release_date": "2023-08-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:48:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"nftables\" onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction"
},
{
"cve": "CVE-2023-6546",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255498"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: GSM multiplexing race condition leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is critical because it can be exploited to escalate privileges, directly threatening system security. Despite requiring local access and having a high attack complexity, the potential to severely impact confidentiality, integrity, and availability justifies its \"Important\" rating.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "RHBZ#2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3",
"url": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527"
}
],
"release_date": "2023-12-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:48:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `n_gsm` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: GSM multiplexing race condition leads to privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo of IceSword Lab"
]
}
],
"cve": "CVE-2023-6817",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255139"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: inactive elements in nft_pipapo_walk",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "RHBZ#2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:48:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: inactive elements in nft_pipapo_walk"
},
{
"cve": "CVE-2023-6931",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-11-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2252731"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "RHBZ#2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b"
}
],
"release_date": "2023-11-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:48:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:48:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2023-51043",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2260005"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel Direct Rendering Infrastructure (DRI) subsystem in which a use-after-free can be caused when a user triggers a race condition between a nonblocking atomic commit and a driver unload. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 8 and Red Hat Enterprise Linux 9 affected. The impact level is Moderate, because potential use-after-free could happen only during loading/unloading driver (that requires some privileges).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51043"
},
{
"category": "external",
"summary": "RHBZ#2260005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260005"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51043",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51043"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/4e076c73e4f6e90816b30fcd4a0d7ab365087255",
"url": "https://github.com/torvalds/linux/commit/4e076c73e4f6e90816b30fcd4a0d7ab365087255"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:48:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module drm from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c"
},
{
"cve": "CVE-2024-0193",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255653"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The upstream commit that introduced this flaw (5f68718b34a5 \"netfilter: nf_tables: GC transaction API to avoid race with control plane\") is not included in any shipped kernel releases of Red Hat Enterprise Linux 6, 7, and 8.\n\nOnly local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0193"
},
{
"category": "external",
"summary": "RHBZ#2255653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255653"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0193"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193"
}
],
"release_date": "2024-01-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:48:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation"
},
{
"cve": "CVE-2024-1085",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2262127"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in how the Linux kernel\u0027s NetFilter system marks whether a catch-all element is enabled. A local user could use this flaw to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free vulnerability in the nft_setelem_catchall_deactivate() function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as a having Moderate impact, because it can only be exploited by a local user with access to netfilter.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-1085"
},
{
"category": "external",
"summary": "RHBZ#2262127",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262127"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-1085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1085"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1085",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1085"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7"
},
{
"category": "external",
"summary": "https://kernel.dance/b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7",
"url": "https://kernel.dance/b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7"
}
],
"release_date": "2024-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:48:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the user namespaces are required for container functionality. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nf_tables: use-after-free vulnerability in the nft_setelem_catchall_deactivate() function"
},
{
"cve": "CVE-2024-1086",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2262126"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. This issue occurs in the nft_verdict_init() function, allowing positive values as a drop error within the hook verdict, therefore, the nf_hook_slow() function can cause a double-free vulnerability when NF_DROP is issued with a drop error that resembles NF_ACCEPT. The nf_tables component can be exploited to achieve local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having an Important impact. There is the limitation that it can only be exploited by a local user with access to Netfilter, but can still allow privilege escalation if user namespaces are enabled and Netfilter is being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-1086"
},
{
"category": "external",
"summary": "RHBZ#2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2024-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:48:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.55.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.55.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.55.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2024-05-30T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function"
}
]
}
rhsa-2024:1019
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546)\n\n* kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817)\n\n* kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation (CVE-2024-0193)\n\n* kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)\n\n* kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction (CVE-2023-4244)\n\n* kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size (CVE-2023-6931)\n\n* kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (CVE-2023-51042)\n\n* kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (CVE-2023-51043)\n\n* kernel: nf_tables: use-after-free vulnerability in the nft_setelem_catchall_deactivate() function (CVE-2024-1085)\n\n* kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1019",
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2235306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235306"
},
{
"category": "external",
"summary": "2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "2255653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255653"
},
{
"category": "external",
"summary": "2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "2260005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260005"
},
{
"category": "external",
"summary": "2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "external",
"summary": "2262127",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262127"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1019.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2025-11-21T18:54:41+00:00",
"generator": {
"date": "2025-11-21T18:54:41+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1019",
"initial_release_date": "2024-02-28T12:36:50+00:00",
"revision_history": [
{
"date": "2024-02-28T12:36:50+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-02-28T12:36:50+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:54:41+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::realtime"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::nfv"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"product": {
"name": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"product_id": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.55.1.rt14.340.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src"
},
"product_reference": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src"
},
"product_reference": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:36:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"acknowledgments": [
{
"names": [
"Bien Pham (https://sea.com)"
],
"organization": "Team Orca of Sea Security Team"
}
],
"cve": "CVE-2023-4244",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2235306"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s nftables sub-component due to a race problem between the set GC and transaction in the Linux Kernel. This flaw allows a local attacker to crash the system due to a missing call to `nft_set_elem_mark_busy`, causing double deactivation of the element and possibly leading to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n\nAnd,\n\nOn non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n$ echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n$ sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4244"
},
{
"category": "external",
"summary": "RHBZ#2235306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235306"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/",
"url": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/",
"url": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/"
}
],
"release_date": "2023-08-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:36:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"nftables\" onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction"
},
{
"cve": "CVE-2023-6546",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255498"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: GSM multiplexing race condition leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is critical because it can be exploited to escalate privileges, directly threatening system security. Despite requiring local access and having a high attack complexity, the potential to severely impact confidentiality, integrity, and availability justifies its \"Important\" rating.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "RHBZ#2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3",
"url": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527"
}
],
"release_date": "2023-12-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:36:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `n_gsm` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: GSM multiplexing race condition leads to privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo of IceSword Lab"
]
}
],
"cve": "CVE-2023-6817",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255139"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: inactive elements in nft_pipapo_walk",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "RHBZ#2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:36:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: inactive elements in nft_pipapo_walk"
},
{
"cve": "CVE-2023-6931",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-11-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2252731"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "RHBZ#2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b"
}
],
"release_date": "2023-11-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:36:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:36:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2023-51043",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2260005"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel Direct Rendering Infrastructure (DRI) subsystem in which a use-after-free can be caused when a user triggers a race condition between a nonblocking atomic commit and a driver unload. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 8 and Red Hat Enterprise Linux 9 affected. The impact level is Moderate, because potential use-after-free could happen only during loading/unloading driver (that requires some privileges).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51043"
},
{
"category": "external",
"summary": "RHBZ#2260005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260005"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51043",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51043"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/4e076c73e4f6e90816b30fcd4a0d7ab365087255",
"url": "https://github.com/torvalds/linux/commit/4e076c73e4f6e90816b30fcd4a0d7ab365087255"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:36:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module drm from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c"
},
{
"cve": "CVE-2024-0193",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255653"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The upstream commit that introduced this flaw (5f68718b34a5 \"netfilter: nf_tables: GC transaction API to avoid race with control plane\") is not included in any shipped kernel releases of Red Hat Enterprise Linux 6, 7, and 8.\n\nOnly local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0193"
},
{
"category": "external",
"summary": "RHBZ#2255653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255653"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0193"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193"
}
],
"release_date": "2024-01-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:36:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation"
},
{
"cve": "CVE-2024-1085",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2262127"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in how the Linux kernel\u0027s NetFilter system marks whether a catch-all element is enabled. A local user could use this flaw to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free vulnerability in the nft_setelem_catchall_deactivate() function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as a having Moderate impact, because it can only be exploited by a local user with access to netfilter.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-1085"
},
{
"category": "external",
"summary": "RHBZ#2262127",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262127"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-1085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1085"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1085",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1085"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7"
},
{
"category": "external",
"summary": "https://kernel.dance/b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7",
"url": "https://kernel.dance/b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7"
}
],
"release_date": "2024-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:36:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the user namespaces are required for container functionality. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nf_tables: use-after-free vulnerability in the nft_setelem_catchall_deactivate() function"
},
{
"cve": "CVE-2024-1086",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2262126"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. This issue occurs in the nft_verdict_init() function, allowing positive values as a drop error within the hook verdict, therefore, the nf_hook_slow() function can cause a double-free vulnerability when NF_DROP is issued with a drop error that resembles NF_ACCEPT. The nf_tables component can be exploited to achieve local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having an Important impact. There is the limitation that it can only be exploited by a local user with access to Netfilter, but can still allow privilege escalation if user namespaces are enabled and Netfilter is being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-1086"
},
{
"category": "external",
"summary": "RHBZ#2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2024-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:36:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2024-05-30T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function"
}
]
}
rhsa-2024:1248
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817)\n\n* kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation (CVE-2024-0193)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction (CVE-2023-4244)\n\n* kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list (CVE-2023-5717)\n\n* kernel: NULL pointer dereference in nvmet_tcp_build_iovec (CVE-2023-6356)\n\n* kernel: NULL pointer dereference in nvmet_tcp_execute_request (CVE-2023-6535)\n\n* kernel: NULL pointer dereference in __nvmet_req_complete (CVE-2023-6536)\n\n* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (CVE-2023-6606)\n\n* kernel: OOB Access in smb2_dump_detail (CVE-2023-6610)\n\n* kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (CVE-2023-51042)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1248",
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2235306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235306"
},
{
"category": "external",
"summary": "2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2254052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
},
{
"category": "external",
"summary": "2254053",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
},
{
"category": "external",
"summary": "2254054",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
},
{
"category": "external",
"summary": "2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "2255653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255653"
},
{
"category": "external",
"summary": "2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1248.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-11-21T18:57:04+00:00",
"generator": {
"date": "2025-11-21T18:57:04+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1248",
"initial_release_date": "2024-03-12T00:51:07+00:00",
"revision_history": [
{
"date": "2024-03-12T00:51:07+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-03-12T00:51:07+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:57:04+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 9)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"product": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"product_id": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.2.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"product": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"product_id": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.2.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"product_id": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-362.24.1.el9_3?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"product_id": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.2.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"product_id": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.2.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_id": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-362.24.1.el9_3?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"product": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"product_id": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.2.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"product": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"product_id": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.2.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"product_id": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-362.24.1.el9_3?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"product": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"product_id": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.2.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"product": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"product_id": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.2.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"product": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"product_id": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-362.24.1.el9_3?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"product_id": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-362.24.1.el9_3?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-362.24.1.el9_3?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.24.1.el9_3.src",
"product": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.src",
"product_id": "kernel-0:5.14.0-362.24.1.el9_3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.24.1.el9_3?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.src",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.src",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.src as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.src",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.src",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.src as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.src",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.24.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.24.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Bien Pham (https://sea.com)"
],
"organization": "Team Orca of Sea Security Team"
}
],
"cve": "CVE-2023-4244",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2235306"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s nftables sub-component due to a race problem between the set GC and transaction in the Linux Kernel. This flaw allows a local attacker to crash the system due to a missing call to `nft_set_elem_mark_busy`, causing double deactivation of the element and possibly leading to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n\nAnd,\n\nOn non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n$ echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n$ sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4244"
},
{
"category": "external",
"summary": "RHBZ#2235306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235306"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/",
"url": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/",
"url": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/"
}
],
"release_date": "2023-08-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"nftables\" onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246945"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This issue may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5717"
},
{
"category": "external",
"summary": "RHBZ#2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6356",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254054"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6356"
},
{
"category": "external",
"summary": "RHBZ#2254054",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254054"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6356"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_build_iovec"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6535",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254053"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in nvmet_tcp_execute_request",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6535"
},
{
"category": "external",
"summary": "RHBZ#2254053",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254053"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6535"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in nvmet_tcp_execute_request"
},
{
"acknowledgments": [
{
"names": [
"Alon Zahavi"
]
}
],
"cve": "CVE-2023-6536",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2254052"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in __nvmet_req_complete",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as it doesn\u0027t ship the related NVMe driver code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6536"
},
{
"category": "external",
"summary": "RHBZ#2254052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254052"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6536"
}
],
"release_date": "2023-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module nvmet-tcp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in __nvmet_req_complete"
},
{
"cve": "CVE-2023-6606",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253611"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "RHBZ#2253611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253611"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218218",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218218"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out-Of-Bounds Read vulnerability in smbCalcSize"
},
{
"cve": "CVE-2023-6610",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-12-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253614"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: OOB Access in smb2_dump_detail",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "RHBZ#2253614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253614"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610"
},
{
"category": "external",
"summary": "https://bugzilla.kernel.org/show_bug.cgi?id=218219",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=218219"
}
],
"release_date": "2023-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: OOB Access in smb2_dump_detail"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo of IceSword Lab"
]
}
],
"cve": "CVE-2023-6817",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255139"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: inactive elements in nft_pipapo_walk",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "RHBZ#2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: inactive elements in nft_pipapo_walk"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2024-0193",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255653"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The upstream commit that introduced this flaw (5f68718b34a5 \"netfilter: nf_tables: GC transaction API to avoid race with control plane\") is not included in any shipped kernel releases of Red Hat Enterprise Linux 6, 7, and 8.\n\nOnly local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0193"
},
{
"category": "external",
"summary": "RHBZ#2255653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255653"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0193"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193"
}
],
"release_date": "2024-01-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:51:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.24.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.24.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.24.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
}
]
}
rhsa-2024_1019
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546)\n\n* kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817)\n\n* kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation (CVE-2024-0193)\n\n* kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)\n\n* kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction (CVE-2023-4244)\n\n* kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size (CVE-2023-6931)\n\n* kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (CVE-2023-51042)\n\n* kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (CVE-2023-51043)\n\n* kernel: nf_tables: use-after-free vulnerability in the nft_setelem_catchall_deactivate() function (CVE-2024-1085)\n\n* kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1019",
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2235306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235306"
},
{
"category": "external",
"summary": "2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "2255653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255653"
},
{
"category": "external",
"summary": "2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "2260005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260005"
},
{
"category": "external",
"summary": "2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "external",
"summary": "2262127",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262127"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1019.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2024-11-24T11:55:23+00:00",
"generator": {
"date": "2024-11-24T11:55:23+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:1019",
"initial_release_date": "2024-02-28T12:36:50+00:00",
"revision_history": [
{
"date": "2024-02-28T12:36:50+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-02-28T12:36:50+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-24T11:55:23+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::realtime"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::nfv"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"product": {
"name": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"product_id": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.55.1.rt14.340.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src"
},
"product_reference": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src"
},
"product_reference": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:36:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"acknowledgments": [
{
"names": [
"Bien Pham (https://sea.com)"
],
"organization": "Team Orca of Sea Security Team"
}
],
"cve": "CVE-2023-4244",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2235306"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s nftables sub-component due to a race problem between the set GC and transaction in the Linux Kernel. This flaw allows a local attacker to crash the system due to a missing call to `nft_set_elem_mark_busy`, causing double deactivation of the element and possibly leading to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n\nAnd,\n\nOn non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n$ echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n$ sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4244"
},
{
"category": "external",
"summary": "RHBZ#2235306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235306"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/",
"url": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/",
"url": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/"
}
],
"release_date": "2023-08-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:36:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"nftables\" onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction"
},
{
"cve": "CVE-2023-6546",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255498"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: GSM multiplexing race condition leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is critical because it can be exploited to escalate privileges, directly threatening system security. Despite requiring local access and having a high attack complexity, the potential to severely impact confidentiality, integrity, and availability justifies its \"Important\" rating.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "RHBZ#2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3",
"url": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527"
}
],
"release_date": "2023-12-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:36:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `n_gsm` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: GSM multiplexing race condition leads to privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo of IceSword Lab"
]
}
],
"cve": "CVE-2023-6817",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255139"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: inactive elements in nft_pipapo_walk",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "RHBZ#2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:36:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: inactive elements in nft_pipapo_walk"
},
{
"cve": "CVE-2023-6931",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-11-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2252731"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "RHBZ#2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b"
}
],
"release_date": "2023-11-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:36:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:36:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2023-51043",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2260005"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel Direct Rendering Infrastructure (DRI) subsystem in which a use-after-free can be caused when a user triggers a race condition between a nonblocking atomic commit and a driver unload. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 8 and Red Hat Enterprise Linux 9 affected. The impact level is Moderate, because potential use-after-free could happen only during loading/unloading driver (that requires some privileges).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51043"
},
{
"category": "external",
"summary": "RHBZ#2260005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260005"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51043",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51043"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/4e076c73e4f6e90816b30fcd4a0d7ab365087255",
"url": "https://github.com/torvalds/linux/commit/4e076c73e4f6e90816b30fcd4a0d7ab365087255"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:36:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module drm from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c"
},
{
"cve": "CVE-2024-0193",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255653"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The upstream commit that introduced this flaw (5f68718b34a5 \"netfilter: nf_tables: GC transaction API to avoid race with control plane\") is not included in any shipped kernel releases of Red Hat Enterprise Linux 6, 7, and 8.\n\nOnly local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0193"
},
{
"category": "external",
"summary": "RHBZ#2255653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255653"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0193"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193"
}
],
"release_date": "2024-01-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:36:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation"
},
{
"cve": "CVE-2024-1085",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2262127"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in how the Linux kernel\u0027s NetFilter system marks whether a catch-all element is enabled. A local user could use this flaw to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free vulnerability in the nft_setelem_catchall_deactivate() function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as a having Moderate impact, because it can only be exploited by a local user with access to netfilter.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-1085"
},
{
"category": "external",
"summary": "RHBZ#2262127",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262127"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-1085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1085"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1085",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1085"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7"
},
{
"category": "external",
"summary": "https://kernel.dance/b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7",
"url": "https://kernel.dance/b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7"
}
],
"release_date": "2024-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:36:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the user namespaces are required for container functionality. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nf_tables: use-after-free vulnerability in the nft_setelem_catchall_deactivate() function"
},
{
"cve": "CVE-2024-1086",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2262126"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. This issue occurs in the nft_verdict_init() function, allowing positive values as a drop error within the hook verdict, therefore, the nf_hook_slow() function can cause a double-free vulnerability when NF_DROP is issued with a drop error that resembles NF_ACCEPT. The nf_tables component can be exploited to achieve local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having an Important impact. There is the limitation that it can only be exploited by a local user with access to Netfilter, but can still allow privilege escalation if user namespaces are enabled and Netfilter is being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-1086"
},
{
"category": "external",
"summary": "RHBZ#2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2024-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:36:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2024-05-30T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function"
}
]
}
rhsa-2024:2093
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Moderate Logging for Red Hat OpenShift - 5.7.13",
"title": "Topic"
},
{
"category": "general",
"text": "Logging for Red Hat OpenShift - 5.7.13",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2093",
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "LOG-5243",
"url": "https://issues.redhat.com/browse/LOG-5243"
},
{
"category": "external",
"summary": "LOG-5278",
"url": "https://issues.redhat.com/browse/LOG-5278"
},
{
"category": "external",
"summary": "LOG-5393",
"url": "https://issues.redhat.com/browse/LOG-5393"
},
{
"category": "external",
"summary": "LOG-5399",
"url": "https://issues.redhat.com/browse/LOG-5399"
},
{
"category": "external",
"summary": "LOG-5403",
"url": "https://issues.redhat.com/browse/LOG-5403"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2093.json"
}
],
"title": "Red Hat Security Advisory: security update Logging for Red Hat OpenShift - 5.7.13",
"tracking": {
"current_release_date": "2025-11-20T16:04:36+00:00",
"generator": {
"date": "2025-11-20T16:04:36+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:2093",
"initial_release_date": "2024-05-01T07:47:45+00:00",
"revision_history": [
{
"date": "2024-05-01T07:47:45+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-05-01T07:47:45+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T16:04:36+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "RHOL 5.7 for RHEL 8",
"product": {
"name": "RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:logging:5.7::el8"
}
}
}
],
"category": "product_family",
"name": "logging for Red Hat OpenShift"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"product": {
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.7.13-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"product": {
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.7.13-9"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-480"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-228"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"product": {
"name": "openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"product_id": "openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-471"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"product": {
"name": "openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"product_id": "openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-408"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"product": {
"name": "openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"product_id": "openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-248"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"product": {
"name": "openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"product_id": "openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-215"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"product": {
"name": "openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"product_id": "openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-431"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"product": {
"name": "openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"product_id": "openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.9.6-15"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le",
"product": {
"name": "openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le",
"product_id": "openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.28.1-57"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.7.13-3"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"product": {
"name": "openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"product_id": "openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.7.13-12"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-527"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"product": {
"name": "openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"product_id": "openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-225"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"product": {
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.7.13-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"product": {
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.7.13-9"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-480"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-228"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"product": {
"name": "openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"product_id": "openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-471"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"product": {
"name": "openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"product_id": "openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-408"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"product": {
"name": "openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"product_id": "openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-248"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"product": {
"name": "openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"product_id": "openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-215"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"product": {
"name": "openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"product_id": "openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-431"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"product": {
"name": "openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"product_id": "openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.9.6-15"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"product": {
"name": "openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"product_id": "openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.28.1-57"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.7.13-3"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"product": {
"name": "openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"product_id": "openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.7.13-12"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-527"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"product": {
"name": "openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"product_id": "openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-225"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"product": {
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.7.13-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"product": {
"name": "openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v5.7.13-16"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"product": {
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.7.13-9"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"product": {
"name": "openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"product_id": "openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-operator-bundle\u0026tag=v5.7.13-19"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-480"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-228"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"product": {
"name": "openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"product_id": "openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-471"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"product": {
"name": "openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"product_id": "openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-408"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"product": {
"name": "openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"product_id": "openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-248"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"product": {
"name": "openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"product_id": "openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-215"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"product": {
"name": "openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"product_id": "openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-431"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"product": {
"name": "openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"product_id": "openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.9.6-15"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"product": {
"name": "openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"product_id": "openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.28.1-57"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.7.13-3"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"product": {
"name": "openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"product_id": "openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-operator-bundle\u0026tag=v5.7.13-27"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"product": {
"name": "openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"product_id": "openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.7.13-12"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-527"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"product": {
"name": "openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"product_id": "openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-225"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"product": {
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.7.13-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"product": {
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.7.13-9"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-480"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-228"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"product": {
"name": "openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"product_id": "openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-471"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"product": {
"name": "openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"product_id": "openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-408"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"product": {
"name": "openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"product_id": "openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-248"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"product": {
"name": "openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"product_id": "openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-215"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"product": {
"name": "openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"product_id": "openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-431"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"product": {
"name": "openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"product_id": "openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.9.6-15"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"product": {
"name": "openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"product_id": "openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.28.1-57"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.7.13-3"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"product": {
"name": "openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"product_id": "openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.7.13-12"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-527"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"product": {
"name": "openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"product_id": "openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-225"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64"
},
"product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le"
},
"product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x"
},
"product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64"
},
"product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64"
},
"product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64"
},
"product_reference": "openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64"
},
"product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le"
},
"product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64"
},
"product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x"
},
"product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64"
},
"product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64"
},
"product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le"
},
"product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x"
},
"product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le"
},
"product_reference": "openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x"
},
"product_reference": "openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64"
},
"product_reference": "openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64"
},
"product_reference": "openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64"
},
"product_reference": "openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x"
},
"product_reference": "openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64"
},
"product_reference": "openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le"
},
"product_reference": "openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x"
},
"product_reference": "openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64"
},
"product_reference": "openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64"
},
"product_reference": "openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le"
},
"product_reference": "openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le"
},
"product_reference": "openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64"
},
"product_reference": "openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64"
},
"product_reference": "openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x"
},
"product_reference": "openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64"
},
"product_reference": "openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x"
},
"product_reference": "openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le"
},
"product_reference": "openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64"
},
"product_reference": "openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64"
},
"product_reference": "openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64"
},
"product_reference": "openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64"
},
"product_reference": "openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le"
},
"product_reference": "openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x"
},
"product_reference": "openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64"
},
"product_reference": "openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64"
},
"product_reference": "openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le"
},
"product_reference": "openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x"
},
"product_reference": "openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64"
},
"product_reference": "openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x"
},
"product_reference": "openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64"
},
"product_reference": "openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
},
"product_reference": "openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-33631",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2024-01-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2261976"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the openEuler kernel in Linux filesystem modules that allows an integer overflow via mounting a corrupted filesystem. This issue affects the openEuler kernel in versions from 4.19.90 through 4.19.90-2401.3 and 5.10.0-60.18.0 through 5.10.0-183.0.0.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ext4: kernel bug in ext4_write_inline_data_end()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat has protection mechanisms in place against buffer overflows, such as FORTIFY_SOURCE, Position Independent Executables or Stack Smashing Protection.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-33631"
},
{
"category": "external",
"summary": "RHBZ#2261976",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261976"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-33631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33631"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33631",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33631"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2024/q1/65",
"url": "https://seclists.org/oss-sec/2024/q1/65"
}
],
"release_date": "2024-01-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ext4: kernel bug in ext4_write_inline_data_end()"
},
{
"cve": "CVE-2021-43618",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2021-11-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2024904"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in gmp. An integer overflow vulnerability could allow an attacker to input an integer value leading to a crash. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "gmp: Integer overflow and resultant buffer overflow via crafted input",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploitation is only possible on 32-bit systems. The susceptible GMP package is not tethered to the network stack, so it can only be exploited via a file already on the local system. This can be achieved either by the attacker gaining local login credentials or alternatively; by tricking a user into loading then executing a malicious file. Because of these combined reasons Red Hat Product Security rates the impact as Moderate.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43618"
},
{
"category": "external",
"summary": "RHBZ#2024904",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024904"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43618",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43618"
},
{
"category": "external",
"summary": "https://bugs.debian.org/994405",
"url": "https://bugs.debian.org/994405"
},
{
"category": "external",
"summary": "https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html",
"url": "https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html"
},
{
"category": "external",
"summary": "https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e",
"url": "https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e"
}
],
"release_date": "2021-11-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "gmp: Integer overflow and resultant buffer overflow via crafted input"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"cve": "CVE-2022-48624",
"cwe": {
"id": "CWE-77",
"name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)"
},
"discovery_date": "2024-02-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265081"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in less. The close_altfile() function in filename.c omits shell_quote calls for LESSCLOSE, a command line to invoke the optional input postprocessor. This issue could lead to an OS command injection vulnerability and arbitrary command execution on the host operating system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "less: missing quoting of shell metacharacters in LESSCLOSE handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this issue, an attacker needs the ability to influence the LESSCLOSE environment variable. This requirement makes this CVE a Moderate impact CVE.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-48624"
},
{
"category": "external",
"summary": "RHBZ#2265081",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265081"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-48624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48624"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48624",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48624"
}
],
"release_date": "2024-02-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "less: missing quoting of shell metacharacters in LESSCLOSE handling"
},
{
"cve": "CVE-2023-6546",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255498"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: GSM multiplexing race condition leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is critical because it can be exploited to escalate privileges, directly threatening system security. Despite requiring local access and having a high attack complexity, the potential to severely impact confidentiality, integrity, and availability justifies its \"Important\" rating.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "RHBZ#2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3",
"url": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527"
}
],
"release_date": "2023-12-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `n_gsm` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: GSM multiplexing race condition leads to privilege escalation"
},
{
"cve": "CVE-2023-6931",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-11-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2252731"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "RHBZ#2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b"
}
],
"release_date": "2023-11-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size"
},
{
"acknowledgments": [
{
"names": [
"Hiroki Kurosawa",
"Daniel Stenberg"
]
}
],
"cve": "CVE-2023-28322",
"cwe": {
"id": "CWE-440",
"name": "Expected Behavior Violation"
},
"discovery_date": "2023-05-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2196793"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Curl package. This issue may lead to unintended information disclosure by the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "curl: more POST-after-PUT confusion",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-28322"
},
{
"category": "external",
"summary": "RHBZ#2196793",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196793"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-28322",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28322"
},
{
"category": "external",
"summary": "https://curl.se/docs/CVE-2023-28322.html",
"url": "https://curl.se/docs/CVE-2023-28322.html"
}
],
"release_date": "2023-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 3.7,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "curl: more POST-after-PUT confusion"
},
{
"acknowledgments": [
{
"names": [
"Reported-by: w0x42 on hackerone",
"Patched-by: Daniel Stenberg"
]
}
],
"cve": "CVE-2023-38546",
"cwe": {
"id": "CWE-73",
"name": "External Control of File Name or Path"
},
"discovery_date": "2023-10-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2241938"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Curl package. This flaw allows an attacker to insert cookies into a running program using libcurl if the specific series of conditions are met.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "curl: cookie injection with none file",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The flaw requires a series of conditions to be met and the likeliness that they shall allow an attacker to take advantage of it is low. Even if the bug could be made to trigger, the risk that a cookie injection can be done to cause harm is additionally also low.\n\nThe updated puppet-client has been released and consumed in downstream packages. This includes RH Satellite.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-38546"
},
{
"category": "external",
"summary": "RHBZ#2241938",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241938"
},
{
"category": "external",
"summary": "RHSB-RHSA-2024:2101",
"url": "https://access.redhat.com/errata/RHSA-2024:2101"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38546"
},
{
"category": "external",
"summary": "https://curl.se/docs/CVE-2023-38546.html",
"url": "https://curl.se/docs/CVE-2023-38546.html"
}
],
"release_date": "2023-10-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 3.7,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "curl: cookie injection with none file"
},
{
"acknowledgments": [
{
"names": [
"Harry Sintonen"
],
"organization": "reported"
},
{
"names": [
"Daniel Stenberg"
],
"organization": "patched"
}
],
"cve": "CVE-2023-46218",
"cwe": {
"id": "CWE-201",
"name": "Insertion of Sensitive Information Into Sent Data"
},
"discovery_date": "2023-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2252030"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in curl that verifies a given cookie domain against the Public Suffix List. This issue could allow a malicious HTTP server to set \"super cookies\" in curl that are passed back to more origins than what is otherwise allowed or possible.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "curl: information disclosure by exploiting a mixed case flaw",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "When curl is built without PSL support, it cannot protect against this problem but it is expected to not allow \"too wide\" cookies when PSL support is enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46218"
},
{
"category": "external",
"summary": "RHBZ#2252030",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252030"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46218",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46218"
},
{
"category": "external",
"summary": "https://curl.se/docs/CVE-2023-46218.html",
"url": "https://curl.se/docs/CVE-2023-46218.html"
}
],
"release_date": "2023-12-06T07:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "curl: information disclosure by exploiting a mixed case flaw"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2024-0565",
"cwe": {
"id": "CWE-191",
"name": "Integer Underflow (Wrap or Wraparound)"
},
"discovery_date": "2024-01-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258518"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability considered being Moderate impact because of limitations for attack scenario.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0565"
},
{
"category": "external",
"summary": "RHBZ#2258518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable-commits/msg328851.html",
"url": "https://www.spinics.net/lists/stable-commits/msg328851.html"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client"
},
{
"cve": "CVE-2024-1086",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2262126"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. This issue occurs in the nft_verdict_init() function, allowing positive values as a drop error within the hook verdict, therefore, the nf_hook_slow() function can cause a double-free vulnerability when NF_DROP is issued with a drop error that resembles NF_ACCEPT. The nf_tables component can be exploited to achieve local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having an Important impact. There is the limitation that it can only be exploited by a local user with access to Netfilter, but can still allow privilege escalation if user namespaces are enabled and Netfilter is being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-1086"
},
{
"category": "external",
"summary": "RHBZ#2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2024-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2024-05-30T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function"
}
]
}
RHSA-2024:1019
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546)\n\n* kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817)\n\n* kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation (CVE-2024-0193)\n\n* kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)\n\n* kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction (CVE-2023-4244)\n\n* kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size (CVE-2023-6931)\n\n* kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (CVE-2023-51042)\n\n* kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (CVE-2023-51043)\n\n* kernel: nf_tables: use-after-free vulnerability in the nft_setelem_catchall_deactivate() function (CVE-2024-1085)\n\n* kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1019",
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2235306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235306"
},
{
"category": "external",
"summary": "2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "2255653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255653"
},
{
"category": "external",
"summary": "2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "2260005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260005"
},
{
"category": "external",
"summary": "2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "external",
"summary": "2262127",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262127"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1019.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2025-11-21T18:54:41+00:00",
"generator": {
"date": "2025-11-21T18:54:41+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1019",
"initial_release_date": "2024-02-28T12:36:50+00:00",
"revision_history": [
{
"date": "2024-02-28T12:36:50+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-02-28T12:36:50+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:54:41+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::realtime"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::nfv"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"product": {
"name": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"product_id": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.55.1.rt14.340.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-284.55.1.rt14.340.el9_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src"
},
"product_reference": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src"
},
"product_reference": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:36:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"acknowledgments": [
{
"names": [
"Bien Pham (https://sea.com)"
],
"organization": "Team Orca of Sea Security Team"
}
],
"cve": "CVE-2023-4244",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2235306"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s nftables sub-component due to a race problem between the set GC and transaction in the Linux Kernel. This flaw allows a local attacker to crash the system due to a missing call to `nft_set_elem_mark_busy`, causing double deactivation of the element and possibly leading to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n\nAnd,\n\nOn non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n$ echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n$ sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4244"
},
{
"category": "external",
"summary": "RHBZ#2235306",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235306"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/",
"url": "https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/",
"url": "https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/"
}
],
"release_date": "2023-08-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:36:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"nftables\" onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction"
},
{
"cve": "CVE-2023-6546",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255498"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: GSM multiplexing race condition leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is critical because it can be exploited to escalate privileges, directly threatening system security. Despite requiring local access and having a high attack complexity, the potential to severely impact confidentiality, integrity, and availability justifies its \"Important\" rating.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "RHBZ#2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3",
"url": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527"
}
],
"release_date": "2023-12-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:36:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `n_gsm` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: GSM multiplexing race condition leads to privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo of IceSword Lab"
]
}
],
"cve": "CVE-2023-6817",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255139"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: inactive elements in nft_pipapo_walk",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "RHBZ#2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:36:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: inactive elements in nft_pipapo_walk"
},
{
"cve": "CVE-2023-6931",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-11-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2252731"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "RHBZ#2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b"
}
],
"release_date": "2023-11-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:36:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:36:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2023-51043",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2260005"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel Direct Rendering Infrastructure (DRI) subsystem in which a use-after-free can be caused when a user triggers a race condition between a nonblocking atomic commit and a driver unload. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 8 and Red Hat Enterprise Linux 9 affected. The impact level is Moderate, because potential use-after-free could happen only during loading/unloading driver (that requires some privileges).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51043"
},
{
"category": "external",
"summary": "RHBZ#2260005",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260005"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51043",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51043"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/4e076c73e4f6e90816b30fcd4a0d7ab365087255",
"url": "https://github.com/torvalds/linux/commit/4e076c73e4f6e90816b30fcd4a0d7ab365087255"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:36:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module drm from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c"
},
{
"cve": "CVE-2024-0193",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255653"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The upstream commit that introduced this flaw (5f68718b34a5 \"netfilter: nf_tables: GC transaction API to avoid race with control plane\") is not included in any shipped kernel releases of Red Hat Enterprise Linux 6, 7, and 8.\n\nOnly local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0193"
},
{
"category": "external",
"summary": "RHBZ#2255653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255653"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0193"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193"
}
],
"release_date": "2024-01-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:36:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation"
},
{
"cve": "CVE-2024-1085",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2262127"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in how the Linux kernel\u0027s NetFilter system marks whether a catch-all element is enabled. A local user could use this flaw to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free vulnerability in the nft_setelem_catchall_deactivate() function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as a having Moderate impact, because it can only be exploited by a local user with access to netfilter.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-1085"
},
{
"category": "external",
"summary": "RHBZ#2262127",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262127"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-1085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1085"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1085",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1085"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7"
},
{
"category": "external",
"summary": "https://kernel.dance/b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7",
"url": "https://kernel.dance/b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7"
}
],
"release_date": "2024-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:36:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the user namespaces are required for container functionality. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nf_tables: use-after-free vulnerability in the nft_setelem_catchall_deactivate() function"
},
{
"cve": "CVE-2024-1086",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2262126"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. This issue occurs in the nft_verdict_init() function, allowing positive values as a drop error within the hook verdict, therefore, the nf_hook_slow() function can cause a double-free vulnerability when NF_DROP is issued with a drop error that resembles NF_ACCEPT. The nf_tables component can be exploited to achieve local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having an Important impact. There is the limitation that it can only be exploited by a local user with access to Netfilter, but can still allow privilege escalation if user namespaces are enabled and Netfilter is being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-1086"
},
{
"category": "external",
"summary": "RHBZ#2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2024-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-28T12:36:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.55.1.rt14.340.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2024-05-30T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function"
}
]
}
rhsa-2024_0930
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546)\n\n* kernel: malicious data for FBIOPUT_VSCREENINFO ioctl may cause OOB write memory (CVE-2021-33655)\n\n* kernel: KVM: nVMX: missing IBPB when exiting from nested guest can lead to Spectre v2 attacks (CVE-2022-2196)\n\n* kernel: media: em28xx: initialize refcount before kref_get (CVE-2022-3239)\n\n* kernel: use-after-free after failed devlink reload in devlink_param_get (CVE-2022-3625)\n\n* kernel: net/packet: slab-out-of-bounds access in packet_recvmsg() (CVE-2022-20368)\n\n* hw: cpu: arm64: Spectre-BHB (CVE-2022-23960)\n\n* kernel: use-after-free due to improper update of reference count in net/sched/cls_u32.c (CVE-2022-29581)\n\n* kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c (CVE-2022-36402)\n\n* kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)\n\n* kernel: vmwgfx: use-after-free in vmw_cmd_res_check (CVE-2022-38457)\n\n* kernel: vmwgfx: use-after-free in vmw_execbuf_tie_context (CVE-2022-40133)\n\n* kernel: sctp: fail if no bound addresses can be used for a given scope (CVE-2023-1074)\n\n* kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size (CVE-2023-6931)\n\n* kernel: KVM: nVMX: missing consistency checks for CR0 and CR4 (CVE-2023-30456)\n\n* kernel: blocking operation in dvb_frontend_get_event and wait_event_interruptible (CVE-2023-31084)\n\n* kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (CVE-2023-51042)\n\n* kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0930",
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2062284",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062284"
},
{
"category": "external",
"summary": "2088021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088021"
},
{
"category": "external",
"summary": "2108691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108691"
},
{
"category": "external",
"summary": "2123695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123695"
},
{
"category": "external",
"summary": "2127985",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127985"
},
{
"category": "external",
"summary": "2133451",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133451"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2133453",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133453"
},
{
"category": "external",
"summary": "2133455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133455"
},
{
"category": "external",
"summary": "2144720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144720"
},
{
"category": "external",
"summary": "2160023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2160023"
},
{
"category": "external",
"summary": "2173430",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173430"
},
{
"category": "external",
"summary": "2188468",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188468"
},
{
"category": "external",
"summary": "2213139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213139"
},
{
"category": "external",
"summary": "2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0930.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2024-11-22T18:46:41+00:00",
"generator": {
"date": "2024-11-22T18:46:41+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:0930",
"initial_release_date": "2024-02-21T00:33:59+00:00",
"revision_history": [
{
"date": "2024-02-21T00:33:59+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-02-21T00:33:59+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T18:46:41+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product": {
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.6::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "perf-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "perf-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.93.1.el8_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.93.1.el8_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "perf-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "perf-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.93.1.el8_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "perf-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "perf-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.93.1.el8_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.93.1.el8_6.src",
"product": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.src",
"product_id": "kernel-0:4.18.0-372.93.1.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.93.1.el8_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.93.1.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"product_id": "kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.93.1.el8_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.src",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.93.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.93.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.src",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.93.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-33655",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-07-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2108691"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds write flaw was found in the Linux kernel\u2019s framebuffer-based console driver functionality in the way a user triggers ioctl FBIOPUT_VSCREENINFO with malicious data. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: malicious data for FBIOPUT_VSCREENINFO ioctl may cause OOB write memory",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-33655"
},
{
"category": "external",
"summary": "RHBZ#2108691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108691"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-33655",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33655"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33655",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33655"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=086ff84617185393a0bbf25830c4f36412a7d3f4",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=086ff84617185393a0bbf25830c4f36412a7d3f4"
}
],
"release_date": "2022-07-08T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: malicious data for FBIOPUT_VSCREENINFO ioctl may cause OOB write memory"
},
{
"cve": "CVE-2022-2196",
"cwe": {
"id": "CWE-1188",
"name": "Initialization of a Resource with an Insecure Default"
},
"discovery_date": "2023-01-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2160023"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the KVM\u0027s Intel nested virtualization feature (nVMX). Since L1 and L2 shared branch prediction modes (guest-user and guest-kernel), KVM did not protect indirect branches in L1 from steering by a malicious agent in L2. This could allow a malicious nested guest to carry out Spectre v2 attacks against L1 due to a missing IBPB at VM-exit time.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: nVMX: missing IBPB when exiting from nested guest can lead to Spectre v2 attacks",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat currently provides the nested virtualization feature as a Technology Preview. Nested virtualization is therefore unsupported for production use. For more information please refer to https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-2196"
},
{
"category": "external",
"summary": "RHBZ#2160023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2160023"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-2196",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2196"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2196",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2196"
}
],
"release_date": "2022-09-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_intel\n# modprobe kvm_intel nested=0\n```",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: nVMX: missing IBPB when exiting from nested guest can lead to Spectre v2 attacks"
},
{
"acknowledgments": [
{
"names": [
"Dongliang Mu"
]
}
],
"cve": "CVE-2022-3239",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-09-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2127985"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s video4linux driver in how a user triggers the em28xx_usb_probe() for the Empia 28xx-based TV cards. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: media: em28xx: initialize refcount before kref_get",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3239"
},
{
"category": "external",
"summary": "RHBZ#2127985",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127985"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3239",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3239"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3239",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3239"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c08eadca1bdfa099e20a32f8fa4b52b2f672236d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c08eadca1bdfa099e20a32f8fa4b52b2f672236d"
}
],
"release_date": "2022-02-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module em28xx from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: media: em28xx: initialize refcount before kref_get"
},
{
"cve": "CVE-2022-3625",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2144720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Netlink device interface implementation in the Linux kernel that improperly handled certain error conditions, leading to a use-after-free issue with some network device drivers. A local attacker with admin access to the network device could use this to cause a denial of service (system crash) or execute arbitrary code.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free after failed devlink reload in devlink_param_get",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3625"
},
{
"category": "external",
"summary": "RHBZ#2144720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3625",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3625"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3625",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3625"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=6b4db2e528f650c7fb712961aac36455468d5902",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=6b4db2e528f650c7fb712961aac36455468d5902"
}
],
"release_date": "2022-08-09T08:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free after failed devlink reload in devlink_param_get"
},
{
"cve": "CVE-2022-20368",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-08-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2123695"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds access issue was found in the Linux kernel networking subsystem in the way raw packet sockets (AF_PACKET) used PACKET_COPY_THRESH and mmap operations. A local attacker with CAP_NET_RAW capability could use this flaw to trigger a buffer overflow resulting in a system crash or privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/packet: slab-out-of-bounds access in packet_recvmsg()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_RAW` capability enabled can trigger this issue. On Red Hat Enterprise Linux 8 `CAP_NET_RAW` capability can be gained by exploiting unprivileged user namespaces.\n\nIn a default or common use of Red Hat Enterprise Linux 7 unprivileged user namespaces are disabled by default, so local unprivileged users cannot abuse namespaces to grant themselves the `CAP_NET_RAW` capability and potentially elevate their privileges on the system.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-20368"
},
{
"category": "external",
"summary": "RHBZ#2123695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123695"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-20368",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20368"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-20368",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-20368"
}
],
"release_date": "2022-03-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "The mitigation is to disable CAP_NET_RAW capability for regular users and executables to prevent access to raw packet sockets (AF_PACKET). On Red Hat Enterprise Linux 8, the mitigation is to either disable unprivileged user namespaces with `sysctl -w user.max_user_namespaces=0` or network namespaces with `sysctl -w user.max_net_namespaces=0`. For more information on how to set sysctl variables on Red Hat Enterprise Linux, please refer to https://access.redhat.com/solutions/2587.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net/packet: slab-out-of-bounds access in packet_recvmsg()"
},
{
"cve": "CVE-2022-23960",
"discovery_date": "2022-03-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2062284"
}
],
"notes": [
{
"category": "description",
"text": "A new cache speculation vulnerability, known as Branch History Injection (BHI) or Spectre-BHB, was found in hw. Spectre-BHB is similar to Spectre v2, except that malicious code uses the shared branch history (stored in the CPU Branch History Buffer, or BHB) to influence mispredicted branches within the victim\u0027s hardware context. Once that occurs, speculation caused by the mispredicted branches can cause cache allocation. This issue leads to obtaining information that should not be accessible.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: arm64: Spectre-BHB",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The current known mechanisms to exploit this issue rely on unprivileged eBPF functionality. Unprivileged eBPF is disabled by default on Red Hat Enterprise Linux.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-23960"
},
{
"category": "external",
"summary": "RHBZ#2062284",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062284"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-23960",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23960"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23960",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23960"
},
{
"category": "external",
"summary": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/spectre-bhb",
"url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/spectre-bhb"
}
],
"release_date": "2022-03-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "Disabling unprivileged eBPF effectively mitigates the known attack vectors for exploiting intra-mode branch injections attacks.\n\nThe default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl.\n\nFor the Red Hat Enterprise Linux 7, the eBPF for unprivileged users is always disabled.\n\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: cpu: arm64: Spectre-BHB"
},
{
"cve": "CVE-2022-29581",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-05-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2088021"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in u32_change in net/sched/cls_u32.c in the network subcomponent of the Linux kernel. This flaw allows a local attacker to crash the system, cause a privilege escalation, and leak kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free due to improper update of reference count in net/sched/cls_u32.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Keeping the impact Moderate, because only memory leak can happen by default, and both hard to reproduce (at least reproducer not exists yet).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-29581"
},
{
"category": "external",
"summary": "RHBZ#2088021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088021"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-29581",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29581"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29581",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29581"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3db09e762dc79584a69c10d74a6b98f89a9979f8",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3db09e762dc79584a69c10d74a6b98f89a9979f8"
},
{
"category": "external",
"summary": "https://kernel.dance/#3db09e762dc79584a69c10d74a6b98f89a9979f8",
"url": "https://kernel.dance/#3db09e762dc79584a69c10d74a6b98f89a9979f8"
}
],
"release_date": "2022-04-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module cls_u32 from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free due to improper update of reference count in net/sched/cls_u32.c"
},
{
"cve": "CVE-2022-36402",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133451"
}
],
"notes": [
{
"category": "description",
"text": "An integer overflow was found in the Linux kernel\u0027s vmwgfx driver. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, and able to issue an ioctl() on the resulting file descriptor to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-36402"
},
{
"category": "external",
"summary": "RHBZ#2133451",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133451"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36402",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36402"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"cve": "CVE-2022-38457",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133455"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_res_check. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: use-after-free in vmw_cmd_res_check",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38457"
},
{
"category": "external",
"summary": "RHBZ#2133455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133455"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38457",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38457"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: use-after-free in vmw_cmd_res_check"
},
{
"cve": "CVE-2022-40133",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133453"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s vmwgfx driver in vmw_execbuf_tie_context. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: use-after-free in vmw_execbuf_tie_context",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-40133"
},
{
"category": "external",
"summary": "RHBZ#2133453",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133453"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40133",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40133"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: use-after-free in vmw_execbuf_tie_context"
},
{
"cve": "CVE-2023-1074",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-02-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2173430"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw was found in the Linux kernel\u0027s Stream Control Transmission Protocol. This issue may occur when a user starts a malicious networking service and someone connects to this service. This could allow a local user to starve resources, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sctp: fail if no bound addresses can be used for a given scope",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1074"
},
{
"category": "external",
"summary": "RHBZ#2173430",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173430"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1074",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1074"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=458e279f861d3f61796894cd158b780765a1569f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=458e279f861d3f61796894cd158b780765a1569f"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/01/23/1",
"url": "https://www.openwall.com/lists/oss-security/2023/01/23/1"
}
],
"release_date": "2023-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module sctp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: sctp: fail if no bound addresses can be used for a given scope"
},
{
"cve": "CVE-2023-6546",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255498"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: GSM multiplexing race condition leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is critical because it can be exploited to escalate privileges, directly threatening system security. Despite requiring local access and having a high attack complexity, the potential to severely impact confidentiality, integrity, and availability justifies its \"Important\" rating.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "RHBZ#2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3",
"url": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527"
}
],
"release_date": "2023-12-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `n_gsm` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: GSM multiplexing race condition leads to privilege escalation"
},
{
"cve": "CVE-2023-6931",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-11-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2252731"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "RHBZ#2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b"
}
],
"release_date": "2023-11-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size"
},
{
"cve": "CVE-2023-30456",
"cwe": {
"id": "CWE-358",
"name": "Improperly Implemented Security Check for Standard"
},
"discovery_date": "2023-04-10T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2188468"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the KVM\u0027s Intel nested virtualization feature (nVMX). The effective values of the guest CR0 and CR4 registers could differ from those included in the VMCS12. In rare circumstances (i.e., kvm_intel module loaded with parameters nested=1 and ept=0) this could allow a malicious guest to crash the host system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: nVMX: missing consistency checks for CR0 and CR4",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat currently provides the nested virtualization feature as a Technology Preview. Nested virtualization is therefore unsupported for production use. For more information please refer to https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-30456"
},
{
"category": "external",
"summary": "RHBZ#2188468",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188468"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30456",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30456"
}
],
"release_date": "2023-04-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_intel\n# modprobe kvm_intel nested=0\n```",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: nVMX: missing consistency checks for CR0 and CR4"
},
{
"cve": "CVE-2023-31084",
"discovery_date": "2023-06-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213139"
}
],
"notes": [
{
"category": "description",
"text": "A potential deadlock flaw was found in the Linux\u2019s kernel DVB API (used by Digital TV devices) functionality. This flaw allows a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: blocking operation in dvb_frontend_get_event and wait_event_interruptible",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31084"
},
{
"category": "external",
"summary": "RHBZ#2213139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31084",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31084"
}
],
"release_date": "2023-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: blocking operation in dvb_frontend_get_event and wait_event_interruptible"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2024-1086",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2262126"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. This issue occurs in the nft_verdict_init() function, allowing positive values as a drop error within the hook verdict, therefore, the nf_hook_slow() function can cause a double-free vulnerability when NF_DROP is issued with a drop error that resembles NF_ACCEPT. The nf_tables component can be exploited to achieve local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having an Important impact. There is the limitation that it can only be exploited by a local user with access to Netfilter, but can still allow privilege escalation if user namespaces are enabled and Netfilter is being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-1086"
},
{
"category": "external",
"summary": "RHBZ#2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2024-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-02-21T00:33:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.93.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.93.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.93.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2024-05-30T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function"
}
]
}
RHSA-2024:1607
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)\n\n* kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size (CVE-2023-6931)\n\n* kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546,ZDI-CAN-20527)\n\n* kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (CVE-2024-0565)\n\n* kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (CVE-2023-51042)\n\n* kernel: ext4: kernel bug in ext4_write_inline_data_end() (CVE-2021-33631)\n\n* kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)\n\nBug Fix(es):\n\n* OCP 4.12 crashed due to use-after-free in libceph in rhel8 (JIRA:RHEL-21394)\n\n* kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (JIRA:RHEL-24010)\n\n* Screen floods with random colour suggesting something not initialised (JIRA:RHEL-21055)\n\n* kernel: vmxgfx: NULL pointer dereference in vmw_cmd_dx_define_query (JIRA:RHEL-22766)\n\n* tx-checksumming required for accessing port in OpenShift for RHEL 8.6 (JIRA:RHEL-20822)\n\n* kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (JIRA:RHEL-22077)\n\n* kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size (JIRA:RHEL-22930)\n\n* rbd: don\u0027t move requests to the running list on errors [8.x] (JIRA:RHEL-24204)\n\n* kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (JIRA:RHEL-24479)\n\n* ceph: several cap and snap fixes (JIRA:RHEL-20909)\n\n* [RHVH] Migration hangs between RHVH release bellow 4.5.1 and RHVH over or equal 4.5.2 release (JIRA:RHEL-23063)\n\n* unable to access smsc95xx based interface unless you start outgoing traffic. (JIRA:RHEL-25719)\n\n* [RHEL8] ] BUG bio-696 (Not tainted): Poison overwritten (JIRA:RHEL-26101)\n\n* kernel: GSM multiplexing race condition leads to privilege escalation (JIRA:RHEL-19954)\n\n* backport smartpqi: fix disable_managed_interrupts (JIRA:RHEL-26139)\n\n* kernel: ext4: kernel bug in ext4_write_inline_data_end() (JIRA:RHEL-26331)\n\n* ceph: always check dir caps asynchronously (JIRA:RHEL-27496)\n\nEnhancement(s):\n\n* [IBM 8.10 FEAT] Upgrade the qeth driver to latest from upstream, e.g. kernel 6.4 (JIRA:RHEL-25811)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1607",
"url": "https://access.redhat.com/errata/RHSA-2024:1607"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "2258518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
},
{
"category": "external",
"summary": "2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "2261976",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261976"
},
{
"category": "external",
"summary": "2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1607.json"
}
],
"title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2025-11-21T18:58:12+00:00",
"generator": {
"date": "2025-11-21T18:58:12+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1607",
"initial_release_date": "2024-04-02T16:04:33+00:00",
"revision_history": [
{
"date": "2024-04-02T16:04:33+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-02T16:04:33+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:58:12+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "perf-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "perf-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-513.24.1.el8_9?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-513.24.1.el8_9?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "perf-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "perf-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-513.24.1.el8_9?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "perf-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "perf-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-513.24.1.el8_9?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.24.1.el8_9.src",
"product": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.src",
"product_id": "kernel-0:4.18.0-513.24.1.el8_9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.24.1.el8_9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-513.24.1.el8_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"product_id": "kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-513.24.1.el8_9?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src"
},
"product_reference": "kernel-0:4.18.0-513.24.1.el8_9.src",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-513.24.1.el8_9.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "perf-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "perf-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "perf-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src"
},
"product_reference": "kernel-0:4.18.0-513.24.1.el8_9.src",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-513.24.1.el8_9.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "perf-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "perf-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "perf-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-33631",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2024-01-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2261976"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the openEuler kernel in Linux filesystem modules that allows an integer overflow via mounting a corrupted filesystem. This issue affects the openEuler kernel in versions from 4.19.90 through 4.19.90-2401.3 and 5.10.0-60.18.0 through 5.10.0-183.0.0.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ext4: kernel bug in ext4_write_inline_data_end()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat has protection mechanisms in place against buffer overflows, such as FORTIFY_SOURCE, Position Independent Executables or Stack Smashing Protection.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-33631"
},
{
"category": "external",
"summary": "RHBZ#2261976",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261976"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-33631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33631"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33631",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33631"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2024/q1/65",
"url": "https://seclists.org/oss-sec/2024/q1/65"
}
],
"release_date": "2024-01-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T16:04:33+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1607"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ext4: kernel bug in ext4_write_inline_data_end()"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T16:04:33+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1607"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"cve": "CVE-2023-6546",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255498"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: GSM multiplexing race condition leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is critical because it can be exploited to escalate privileges, directly threatening system security. Despite requiring local access and having a high attack complexity, the potential to severely impact confidentiality, integrity, and availability justifies its \"Important\" rating.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "RHBZ#2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3",
"url": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527"
}
],
"release_date": "2023-12-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T16:04:33+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1607"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `n_gsm` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: GSM multiplexing race condition leads to privilege escalation"
},
{
"cve": "CVE-2023-6931",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-11-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2252731"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "RHBZ#2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b"
}
],
"release_date": "2023-11-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T16:04:33+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1607"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T16:04:33+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1607"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2024-0565",
"cwe": {
"id": "CWE-191",
"name": "Integer Underflow (Wrap or Wraparound)"
},
"discovery_date": "2024-01-15T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258518"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability considered being Moderate impact because of limitations for attack scenario.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0565"
},
{
"category": "external",
"summary": "RHBZ#2258518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable-commits/msg328851.html",
"url": "https://www.spinics.net/lists/stable-commits/msg328851.html"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T16:04:33+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1607"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client"
},
{
"cve": "CVE-2024-1086",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2262126"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. This issue occurs in the nft_verdict_init() function, allowing positive values as a drop error within the hook verdict, therefore, the nf_hook_slow() function can cause a double-free vulnerability when NF_DROP is issued with a drop error that resembles NF_ACCEPT. The nf_tables component can be exploited to achieve local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having an Important impact. There is the limitation that it can only be exploited by a local user with access to Netfilter, but can still allow privilege escalation if user namespaces are enabled and Netfilter is being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-1086"
},
{
"category": "external",
"summary": "RHBZ#2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2024-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T16:04:33+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1607"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.24.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.24.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.24.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2024-05-30T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function"
}
]
}
rhsa-2024_2093
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Moderate Logging for Red Hat OpenShift - 5.7.13",
"title": "Topic"
},
{
"category": "general",
"text": "Logging for Red Hat OpenShift - 5.7.13",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2093",
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "LOG-5243",
"url": "https://issues.redhat.com/browse/LOG-5243"
},
{
"category": "external",
"summary": "LOG-5278",
"url": "https://issues.redhat.com/browse/LOG-5278"
},
{
"category": "external",
"summary": "LOG-5393",
"url": "https://issues.redhat.com/browse/LOG-5393"
},
{
"category": "external",
"summary": "LOG-5399",
"url": "https://issues.redhat.com/browse/LOG-5399"
},
{
"category": "external",
"summary": "LOG-5403",
"url": "https://issues.redhat.com/browse/LOG-5403"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2093.json"
}
],
"title": "Red Hat Security Advisory: security update Logging for Red Hat OpenShift - 5.7.13",
"tracking": {
"current_release_date": "2024-12-04T16:26:22+00:00",
"generator": {
"date": "2024-12-04T16:26:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:2093",
"initial_release_date": "2024-05-01T07:47:45+00:00",
"revision_history": [
{
"date": "2024-05-01T07:47:45+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-05-01T07:47:45+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-12-04T16:26:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "RHOL 5.7 for RHEL 8",
"product": {
"name": "RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:logging:5.7::el8"
}
}
}
],
"category": "product_family",
"name": "logging for Red Hat OpenShift"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"product": {
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.7.13-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"product": {
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.7.13-9"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-480"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-228"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"product": {
"name": "openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"product_id": "openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-471"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"product": {
"name": "openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"product_id": "openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-408"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"product": {
"name": "openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"product_id": "openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-248"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"product": {
"name": "openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"product_id": "openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-215"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"product": {
"name": "openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"product_id": "openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-431"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"product": {
"name": "openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"product_id": "openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.9.6-15"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le",
"product": {
"name": "openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le",
"product_id": "openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.28.1-57"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.7.13-3"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"product": {
"name": "openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"product_id": "openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.7.13-12"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-527"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"product": {
"name": "openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"product_id": "openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-225"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"product": {
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.7.13-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"product": {
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.7.13-9"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-480"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-228"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"product": {
"name": "openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"product_id": "openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-471"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"product": {
"name": "openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"product_id": "openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-408"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"product": {
"name": "openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"product_id": "openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-248"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"product": {
"name": "openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"product_id": "openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-215"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"product": {
"name": "openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"product_id": "openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-431"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"product": {
"name": "openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"product_id": "openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.9.6-15"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"product": {
"name": "openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"product_id": "openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.28.1-57"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.7.13-3"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"product": {
"name": "openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"product_id": "openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.7.13-12"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-527"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"product": {
"name": "openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"product_id": "openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-225"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"product": {
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.7.13-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"product": {
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.7.13-9"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-480"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-228"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"product": {
"name": "openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"product_id": "openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-471"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"product": {
"name": "openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"product_id": "openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-408"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"product": {
"name": "openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"product_id": "openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-248"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"product": {
"name": "openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"product_id": "openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-215"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"product": {
"name": "openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"product_id": "openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-431"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"product": {
"name": "openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"product_id": "openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.9.6-15"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"product": {
"name": "openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"product_id": "openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.28.1-57"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.7.13-3"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"product": {
"name": "openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"product_id": "openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.7.13-12"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-527"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"product": {
"name": "openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"product_id": "openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-225"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"product": {
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.7.13-7"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"product": {
"name": "openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v5.7.13-16"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"product": {
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.7.13-9"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"product": {
"name": "openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"product_id": "openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-operator-bundle\u0026tag=v5.7.13-19"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"product": {
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-480"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"product": {
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-228"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"product": {
"name": "openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"product_id": "openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-471"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"product": {
"name": "openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"product_id": "openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"product_identification_helper": {
"purl": "pkg:oci/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-408"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"product": {
"name": "openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"product_id": "openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-248"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"product": {
"name": "openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"product_id": "openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"product_identification_helper": {
"purl": "pkg:oci/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-215"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"product": {
"name": "openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"product_id": "openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-431"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"product": {
"name": "openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"product_id": "openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.9.6-15"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"product": {
"name": "openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"product_id": "openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.28.1-57"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"product": {
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.7.13-3"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"product": {
"name": "openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"product_id": "openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-operator-bundle\u0026tag=v5.7.13-27"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"product": {
"name": "openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"product_id": "openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.7.13-12"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"product": {
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-527"
}
}
},
{
"category": "product_version",
"name": "openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"product": {
"name": "openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"product_id": "openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-225"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64"
},
"product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le"
},
"product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x"
},
"product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64"
},
"product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64"
},
"product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64"
},
"product_reference": "openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64"
},
"product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64"
},
"product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le"
},
"product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64"
},
"product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x"
},
"product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64"
},
"product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64"
},
"product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le"
},
"product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x"
},
"product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le"
},
"product_reference": "openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x"
},
"product_reference": "openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64"
},
"product_reference": "openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64"
},
"product_reference": "openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64"
},
"product_reference": "openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x"
},
"product_reference": "openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64"
},
"product_reference": "openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le"
},
"product_reference": "openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x"
},
"product_reference": "openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64"
},
"product_reference": "openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64"
},
"product_reference": "openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le"
},
"product_reference": "openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64"
},
"product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le"
},
"product_reference": "openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64"
},
"product_reference": "openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64"
},
"product_reference": "openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x"
},
"product_reference": "openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64"
},
"product_reference": "openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x"
},
"product_reference": "openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le"
},
"product_reference": "openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64"
},
"product_reference": "openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64"
},
"product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64"
},
"product_reference": "openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64"
},
"product_reference": "openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64"
},
"product_reference": "openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le"
},
"product_reference": "openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x"
},
"product_reference": "openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le"
},
"product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64"
},
"product_reference": "openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64"
},
"product_reference": "openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le"
},
"product_reference": "openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x"
},
"product_reference": "openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64"
},
"product_reference": "openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x"
},
"product_reference": "openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64 as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64"
},
"product_reference": "openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"relates_to_product_reference": "8Base-RHOL-5.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le as a component of RHOL 5.7 for RHEL 8",
"product_id": "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
},
"product_reference": "openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le",
"relates_to_product_reference": "8Base-RHOL-5.7"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-33631",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2024-01-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2261976"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the openEuler kernel in Linux filesystem modules that allows an integer overflow via mounting a corrupted filesystem. This issue affects the openEuler kernel in versions from 4.19.90 through 4.19.90-2401.3 and 5.10.0-60.18.0 through 5.10.0-183.0.0.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ext4: kernel bug in ext4_write_inline_data_end()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat has protection mechanisms in place against buffer overflows, such as FORTIFY_SOURCE, Position Independent Executables or Stack Smashing Protection.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-33631"
},
{
"category": "external",
"summary": "RHBZ#2261976",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261976"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-33631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33631"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33631",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33631"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2024/q1/65",
"url": "https://seclists.org/oss-sec/2024/q1/65"
}
],
"release_date": "2024-01-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ext4: kernel bug in ext4_write_inline_data_end()"
},
{
"cve": "CVE-2021-43618",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2021-11-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2024904"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in gmp. An integer overflow vulnerability could allow an attacker to input an integer value leading to a crash. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "gmp: Integer overflow and resultant buffer overflow via crafted input",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploitation is only possible on 32-bit systems. The susceptible GMP package is not tethered to the network stack, so it can only be exploited via a file already on the local system. This can be achieved either by the attacker gaining local login credentials or alternatively; by tricking a user into loading then executing a malicious file. Because of these combined reasons Red Hat Product Security rates the impact as Moderate.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43618"
},
{
"category": "external",
"summary": "RHBZ#2024904",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024904"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43618",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43618"
},
{
"category": "external",
"summary": "https://bugs.debian.org/994405",
"url": "https://bugs.debian.org/994405"
},
{
"category": "external",
"summary": "https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html",
"url": "https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html"
},
{
"category": "external",
"summary": "https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e",
"url": "https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e"
}
],
"release_date": "2021-11-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "gmp: Integer overflow and resultant buffer overflow via crafted input"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"cve": "CVE-2022-48624",
"cwe": {
"id": "CWE-77",
"name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)"
},
"discovery_date": "2024-02-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265081"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in less. The close_altfile() function in filename.c omits shell_quote calls for LESSCLOSE, a command line to invoke the optional input postprocessor. This issue could lead to an OS command injection vulnerability and arbitrary command execution on the host operating system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "less: missing quoting of shell metacharacters in LESSCLOSE handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this issue, an attacker needs the ability to influence the LESSCLOSE environment variable. This requirement makes this CVE a Moderate impact CVE.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-48624"
},
{
"category": "external",
"summary": "RHBZ#2265081",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265081"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-48624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48624"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48624",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48624"
}
],
"release_date": "2024-02-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "less: missing quoting of shell metacharacters in LESSCLOSE handling"
},
{
"cve": "CVE-2023-6546",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255498"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: GSM multiplexing race condition leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is critical because it can be exploited to escalate privileges, directly threatening system security. Despite requiring local access and having a high attack complexity, the potential to severely impact confidentiality, integrity, and availability justifies its \"Important\" rating.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "RHBZ#2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3",
"url": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527"
}
],
"release_date": "2023-12-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `n_gsm` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: GSM multiplexing race condition leads to privilege escalation"
},
{
"cve": "CVE-2023-6931",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-11-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2252731"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "RHBZ#2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b"
}
],
"release_date": "2023-11-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size"
},
{
"acknowledgments": [
{
"names": [
"Hiroki Kurosawa",
"Daniel Stenberg"
]
}
],
"cve": "CVE-2023-28322",
"cwe": {
"id": "CWE-440",
"name": "Expected Behavior Violation"
},
"discovery_date": "2023-05-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2196793"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Curl package. This issue may lead to unintended information disclosure by the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "curl: more POST-after-PUT confusion",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-28322"
},
{
"category": "external",
"summary": "RHBZ#2196793",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196793"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-28322",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28322"
},
{
"category": "external",
"summary": "https://curl.se/docs/CVE-2023-28322.html",
"url": "https://curl.se/docs/CVE-2023-28322.html"
}
],
"release_date": "2023-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 3.7,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "curl: more POST-after-PUT confusion"
},
{
"acknowledgments": [
{
"names": [
"Reported-by: w0x42 on hackerone",
"Patched-by: Daniel Stenberg"
]
}
],
"cve": "CVE-2023-38546",
"cwe": {
"id": "CWE-73",
"name": "External Control of File Name or Path"
},
"discovery_date": "2023-10-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2241938"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Curl package. This flaw allows an attacker to insert cookies into a running program using libcurl if the specific series of conditions are met.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "curl: cookie injection with none file",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The flaw requires a series of conditions to be met and the likeliness that they shall allow an attacker to take advantage of it is low. Even if the bug could be made to trigger, the risk that a cookie injection can be done to cause harm is additionally also low.\n\nThe updated puppet-client has been released and consumed in downstream packages. This includes RH Satellite.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-38546"
},
{
"category": "external",
"summary": "RHBZ#2241938",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241938"
},
{
"category": "external",
"summary": "RHSB-RHSA-2024:2101",
"url": "https://access.redhat.com/errata/RHSA-2024:2101"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38546"
},
{
"category": "external",
"summary": "https://curl.se/docs/CVE-2023-38546.html",
"url": "https://curl.se/docs/CVE-2023-38546.html"
}
],
"release_date": "2023-10-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 3.7,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "curl: cookie injection with none file"
},
{
"acknowledgments": [
{
"names": [
"Harry Sintonen"
],
"organization": "reported"
},
{
"names": [
"Daniel Stenberg"
],
"organization": "patched"
}
],
"cve": "CVE-2023-46218",
"cwe": {
"id": "CWE-201",
"name": "Insertion of Sensitive Information Into Sent Data"
},
"discovery_date": "2023-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2252030"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in curl that verifies a given cookie domain against the Public Suffix List. This issue could allow a malicious HTTP server to set \"super cookies\" in curl that are passed back to more origins than what is otherwise allowed or possible.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "curl: information disclosure by exploiting a mixed case flaw",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "When curl is built without PSL support, it cannot protect against this problem but it is expected to not allow \"too wide\" cookies when PSL support is enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46218"
},
{
"category": "external",
"summary": "RHBZ#2252030",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252030"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46218",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46218"
},
{
"category": "external",
"summary": "https://curl.se/docs/CVE-2023-46218.html",
"url": "https://curl.se/docs/CVE-2023-46218.html"
}
],
"release_date": "2023-12-06T07:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "curl: information disclosure by exploiting a mixed case flaw"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2024-0565",
"cwe": {
"id": "CWE-191",
"name": "Integer Underflow (Wrap or Wraparound)"
},
"discovery_date": "2024-01-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258518"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability considered being Moderate impact because of limitations for attack scenario.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0565"
},
{
"category": "external",
"summary": "RHBZ#2258518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable-commits/msg328851.html",
"url": "https://www.spinics.net/lists/stable-commits/msg328851.html"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client"
},
{
"cve": "CVE-2024-1086",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2262126"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. This issue occurs in the nft_verdict_init() function, allowing positive values as a drop error within the hook verdict, therefore, the nf_hook_slow() function can cause a double-free vulnerability when NF_DROP is issued with a drop error that resembles NF_ACCEPT. The nf_tables component can be exploited to achieve local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having an Important impact. There is the limitation that it can only be exploited by a local user with access to Netfilter, but can still allow privilege escalation if user namespaces are enabled and Netfilter is being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-1086"
},
{
"category": "external",
"summary": "RHBZ#2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2024-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-05-01T07:47:45+00:00",
"details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nFor Red Hat OpenShift Logging 5.7, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.12/logging/cluster-logging-upgrading.html",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:5052bba9c7eba5ad23b72f73429ecdbc2de555d9138a2d77ec271297b5030ffd_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:2c8e5b01f778d0c79cd5dd94476fca3c67f540c234735c9511c5a84fc08aab99_ppc64le",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:47f59d32139e8d738e1916321c52842e62f79724334c6af50ce988e283aa0a99_s390x",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:61c2a4170defd4022aa103f89394cb759fa349e7c146506f4c247e67b3b12c01_amd64",
"8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e3da1a9825779d34882915353603bca4fb66accdd45aa9acc92ed2fe694071cd_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:e7473220ed7c90e9828fa9f20ca7b5365abcceec9e0deb23ccd7fb1d59557457_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:16774c5a92ee7c8a5c841badba97b346cc1bdfb34b776331177ccea7d1967b5e_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:25f30f718ad1ff34d4658aa14c86eaac26f973d42d736f65fa68ab23d2256439_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cfbaf603982debbd682ef4a5d5e2b8309c43e6db519699e793f55f4433d13327_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:ec87f5708c1726a86cd075f1eb0c7c8f272e18311e898481282f29bb63189d26_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:2ec1ae08dd2f29a777d71003ae0d2a69eb56ad6e10742706ac35784faf45c08d_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:9c4d1c2beb0248c2f518e1e936298bfb9c9a22f87e2cbacd501cdaef675850e2_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:b884874a18a66126d49de1d0c253247b87371dc027f1d96b5615fbeb0adaa7b5_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c3f5921db6798608847173f2c6049f7a6bec470ead8aea936c13fb5348e6192a_s390x",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:0c04dbc3a45a08de0f6e53605c8e9db1fae051053dc524a70bf6d99746667a60_amd64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:44989bd7b7fe369ff2f3ba62b5db4d264b0a86d8cfccd96b720d74d50e9a4910_arm64",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:68453af0ac957b708b8972162a4e5382f2ec30fa6de79caf013ee876c2008654_ppc64le",
"8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:add0ccfb34e3f0798db0f544bdbc080706611b506eaa24fe8b39a369fba1af7c_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:33b90ea96d93fcc73e740227aa755d85e18566654668f89928572126d80535fe_ppc64le",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:7668e3265f4372a0d45342948ce1630e73cd88318e7fce7d720a685a3b240ece_s390x",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9ce55848e6d84082724ef735fd373726fdecf0935fc42061358a2704c405a3d5_amd64",
"8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:9f4432fa50935c4d18ae0b9a4da00bf82336347700d1a09643d6597247e1f2f9_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:25a5133ec301b3334446ccd2205d20209aaf246544b5c11d01f6b1b8885da046_amd64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:2a441a5b9d9ca81a769af0bf89245f437f3156b654ed25afa885960567166b9d_s390x",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:451c1497aa3e26d72a165923d36bbbec4a1ba6536f6ca1fab227467aae21bab6_arm64",
"8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:f1b69daf30586538e51e61165ddb5c91d51524d6a020a6392955b726bfc9b1e4_ppc64le",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:3cfae28317e8fa0d73f66626827aa16e8b98b9e8961007b3aa1d4fa30ab663e6_s390x",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:80fc28564f2bb7d5324997722497a5a64db13b9a92c93e632323168b9ef12afc_arm64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:bb7addc37488f89ac93564dea9d76e3778eaa421206db72236d8aeb56195878a_amd64",
"8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:c32a3c2d6c7246e73ebd17e4536b35dea61e4f2c91fda9d2ff704db83144233e_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:2800d2b1420d2db70ebcad5f9877d4269091a5a1aee6f411533ff21a6dc91877_amd64",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:6eabb34530d3fd81622fb63ff7787d014305690988c050993668206503b67344_ppc64le",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:b5f183b0c351d7f237a94773541fe9243a0dc7437d819620daadee68df08a540_s390x",
"8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c1f893de26335c435974ce6dc08cffd3d2dd4a4160aa9c6bc3e8885a2057b201_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:028325b6fe574bcf8af1366540e4da60b2ebca734caa3bf20de75e48b06abbfc_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:065a934e612868128f21b676e653e697b62aa1f684feb8c91f42681c1dc69dd9_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:53a88958754109e0397a1c2a4314efcb8095aaf6ceed99e29b458f260c4641ae_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:9122fc216d96cbe5600214280e04c0685ba7dcda94bfd0d352bcee3d0a3bc118_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:4410e01bf80e2edf9e4ea0506bd23a0de143941c8338565edb0ffa04367993ce_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:50dee54ca2abbe169cb212f5303fa32a0d3fde7f0710aa8442ad3b75732010fd_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:84c737b00a68b7edfd013267b281d17826124724c4a127f1134d54cdb467327d_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:ef567b608176f5c369d8fda4ef7dffbaac0b77a9d5137a5c11179ad68491605b_arm64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5b7f4594f0f3c99f727ba7fe4e5e2d448a793317ccdaa20b065d4338392f20e3_amd64",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5eb879fd8d4389ec692f5c5ce8dc4d5d8f25502100fc65f8d32963d17075e751_ppc64le",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:df59db956eebd9660557dd84d7b1fd8798948f34f561acc4ba9f602d674a2f7c_s390x",
"8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:fc235e811b0555705b202b14f1355f07855ded3a8655f20b586850bddec63d43_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:19253d82c2b591ce0571cdb7af1f78ba4f0f26945a0f23cced740e7614041afa_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3b767616c05a9d8ebb64339cae8264f1ecec06cd8a39a0be5d998356b73e8a0f_arm64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:ba650502eb74b344a1909e6e6157bd643743ce7ceef834f2f04bf5466f59b87b_amd64",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:de04bbd436d7cae593ba9c39b95373756eb7a2ef48cb1cc7f0a97d9c19cd71f7_ppc64le",
"8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:f19e2ef6f679011cb197bc5d19c920a02a7fc0823d96892dd1256c3ac7ef3f8f_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:3f19a9f36830bf9bfe6287a89f47109bc7c33bd9dd15544034a7ea42cd959c49_arm64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:4db6a4f74f97b0488c7c496b12ef6a8aa68e772e7f76b2445531b5b6184985f3_amd64",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:6e68c0305cdf5232f024267eacc06ccc9077ae07889fcc006bbe9dd4a4f1c150_s390x",
"8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:9bd9179c7f607779b7a5430f9d3c6872bcf149879eae54ec12bb76389d30e06c_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:31040aab576e551099b6a5a3d8f05df20c9f242d539aaa393bfe131f2dd5ece8_amd64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:8c2367d4caee4c93f67831412ef1f3d087e89bb4ae95157029d2a7b1eeb5f2d5_arm64",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:c6691999a6ec0a3f63009fca5863109cf6205aa42ea4495a17a00db89766ddb5_ppc64le",
"8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:d2afab4c0e9e0cb3d2132b08fcd656851b132e1ebe6fb15e860faba8bad4598a_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:45c6577bf54cff252ace26b759fdb6dac4000e0cd2a28dd2989e196bd88eb7e4_arm64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:6a482c2b1e950f36ae86a787ea357715211bb97ffa0ed21fd72854b0873b38e9_s390x",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:caa92026abefc9d8fdd0b922b615906556e1d40e94ed040d37ae37000227c372_amd64",
"8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:fd613e05b052acd318d8ca445a634c2439afc7bf4bec1fa2ca5552569e1ee98d_ppc64le"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2024-05-30T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function"
}
]
}
rhsa-2024_1614
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)\n\n* kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size (CVE-2023-6931)\n\n* kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546,ZDI-CAN-20527)\n\n* kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (CVE-2024-0565)\n\n* kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (CVE-2023-51042)\n\n* kernel: ext4: kernel bug in ext4_write_inline_data_end() (CVE-2021-33631)\n\n* kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-8.9.z3 Batch (JIRA:RHEL-23853)\n\n* kernel-rt: kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (JIRA:RHEL-24015)\n\n* kernel-rt: kernel: vmxgfx: NULL pointer dereference in vmw_cmd_dx_define_query (JIRA:RHEL-22758)\n\n* kernel-rt: kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (JIRA:RHEL-22080)\n\n* kernel-rt: kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size (JIRA:RHEL-22933)\n\n* kernel-rt: kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (JIRA:RHEL-24498)\n\n* kernel-rt: kernel: GSM multiplexing race condition leads to privilege escalation (JIRA:RHEL-19966)\n\n* kernel-rt: kernel: ext4: kernel bug in ext4_write_inline_data_end() (JIRA:RHEL-26334)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1614",
"url": "https://access.redhat.com/errata/RHSA-2024:1614"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "2258518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
},
{
"category": "external",
"summary": "2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "2261976",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261976"
},
{
"category": "external",
"summary": "2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1614.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2024-11-15T17:47:13+00:00",
"generator": {
"date": "2024-11-15T17:47:13+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:1614",
"initial_release_date": "2024-04-02T17:26:48+00:00",
"revision_history": [
{
"date": "2024-04-02T17:26:48+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-02T17:26:48+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T17:47:13+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"product": {
"name": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"product_id": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-513.24.1.rt7.326.el8_9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-513.24.1.rt7.326.el8_9?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src"
},
"product_reference": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src"
},
"product_reference": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-33631",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2024-01-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2261976"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the openEuler kernel in Linux filesystem modules that allows an integer overflow via mounting a corrupted filesystem. This issue affects the openEuler kernel in versions from 4.19.90 through 4.19.90-2401.3 and 5.10.0-60.18.0 through 5.10.0-183.0.0.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ext4: kernel bug in ext4_write_inline_data_end()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat has protection mechanisms in place against buffer overflows, such as FORTIFY_SOURCE, Position Independent Executables or Stack Smashing Protection.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-33631"
},
{
"category": "external",
"summary": "RHBZ#2261976",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261976"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-33631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33631"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33631",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33631"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2024/q1/65",
"url": "https://seclists.org/oss-sec/2024/q1/65"
}
],
"release_date": "2024-01-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T17:26:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1614"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ext4: kernel bug in ext4_write_inline_data_end()"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T17:26:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1614"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"cve": "CVE-2023-6546",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255498"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: GSM multiplexing race condition leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is critical because it can be exploited to escalate privileges, directly threatening system security. Despite requiring local access and having a high attack complexity, the potential to severely impact confidentiality, integrity, and availability justifies its \"Important\" rating.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "RHBZ#2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3",
"url": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527"
}
],
"release_date": "2023-12-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T17:26:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1614"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `n_gsm` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: GSM multiplexing race condition leads to privilege escalation"
},
{
"cve": "CVE-2023-6931",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-11-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2252731"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6931"
},
{
"category": "external",
"summary": "RHBZ#2252731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b"
}
],
"release_date": "2023-11-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T17:26:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1614"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size"
},
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2259866"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s AMD GPU driver which may allow access to members of a synchronization structure after the structure is freed. This issue could allow a local user to crash the system or to access confidential system memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is only applicable to the amdgpu module, which is typically only loaded on systems that use AMD GPU hardware. Use the `lsmod` command to determine whether the amdgpu module is loaded.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "RHBZ#2259866",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"release_date": "2024-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T17:26:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1614"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the amdgpu module from loading. Please see https://access.redhat.com/solutions/41278 for more information on how to prevent kernel modules from loading. Note that if a system has an AMD GPU, this may make certain features of that GPU unavailable.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c"
},
{
"cve": "CVE-2024-0565",
"cwe": {
"id": "CWE-191",
"name": "Integer Underflow (Wrap or Wraparound)"
},
"discovery_date": "2024-01-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258518"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability considered being Moderate impact because of limitations for attack scenario.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0565"
},
{
"category": "external",
"summary": "RHBZ#2258518",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable-commits/msg328851.html",
"url": "https://www.spinics.net/lists/stable-commits/msg328851.html"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T17:26:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1614"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client"
},
{
"cve": "CVE-2024-1086",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2262126"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. This issue occurs in the nft_verdict_init() function, allowing positive values as a drop error within the hook verdict, therefore, the nf_hook_slow() function can cause a double-free vulnerability when NF_DROP is issued with a drop error that resembles NF_ACCEPT. The nf_tables component can be exploited to achieve local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having an Important impact. There is the limitation that it can only be exploited by a local user with access to Netfilter, but can still allow privilege escalation if user namespaces are enabled and Netfilter is being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-1086"
},
{
"category": "external",
"summary": "RHBZ#2262126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262126"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1086"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660",
"url": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2024-01-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-02T17:26:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1614"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.24.1.rt7.326.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2024-05-30T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function"
}
]
}
CERTFR-2024-AVI-0241
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server - AUS 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"name": "CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"name": "CVE-2023-5633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5633"
},
{
"name": "CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-33951",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33951"
},
{
"name": "CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"name": "CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"name": "CVE-2022-45869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45869"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"name": "CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"name": "CVE-2023-33952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33952"
},
{
"name": "CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"name": "CVE-2022-4744",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
},
{
"name": "CVE-2023-28772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28772"
},
{
"name": "CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"name": "CVE-2022-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3594"
},
{
"name": "CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"name": "CVE-2022-28388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
},
{
"name": "CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"name": "CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"name": "CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"name": "CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"name": "CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"name": "CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"name": "CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
}
],
"initial_release_date": "2024-03-22T00:00:00",
"last_revision_date": "2024-03-22T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0241",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-03-22T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une\nex\u00e9cution de code arbitraire \u00e0 distance et un d\u00e9ni de service \u00e0\ndistance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1382 du 19 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1404 du 19 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1367 du 19 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
}
]
}
CERTFR-2024-AVI-0506
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Juniper Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | Secure Analytics | Secure Analytics versions antérieures à 7.5.0 UP8 IF03 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Secure Analytics versions ant\u00e9rieures \u00e0 7.5.0 UP8 IF03",
"product": {
"name": "Secure Analytics",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2012-6708",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6708"
},
{
"name": "CVE-2015-9251",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9251"
},
{
"name": "CVE-2019-13631",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13631"
},
{
"name": "CVE-2019-13224",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13224"
},
{
"name": "CVE-2019-15505",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15505"
},
{
"name": "CVE-2020-25656",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25656"
},
{
"name": "CVE-2019-8696",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8696"
},
{
"name": "CVE-2019-8675",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8675"
},
{
"name": "CVE-2021-3753",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3753"
},
{
"name": "CVE-2020-27783",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27783"
},
{
"name": "CVE-2020-7656",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-7656"
},
{
"name": "CVE-2021-4204",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4204"
},
{
"name": "CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"name": "CVE-2022-23222",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23222"
},
{
"name": "CVE-2022-3565",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3565"
},
{
"name": "CVE-2022-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3640"
},
{
"name": "CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"name": "CVE-2022-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3594"
},
{
"name": "CVE-2022-45061",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45061"
},
{
"name": "CVE-2022-26377",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26377"
},
{
"name": "CVE-2022-42895",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42895"
},
{
"name": "CVE-2022-45869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45869"
},
{
"name": "CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"name": "CVE-2022-45934",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45934"
},
{
"name": "CVE-2022-28388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
},
{
"name": "CVE-2022-0500",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0500"
},
{
"name": "CVE-2017-7500",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7500"
},
{
"name": "CVE-2011-4969",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-4969"
},
{
"name": "CVE-2022-3094",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3094"
},
{
"name": "CVE-2023-23455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
},
{
"name": "CVE-2023-0590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
},
{
"name": "CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"name": "CVE-2023-26545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26545"
},
{
"name": "CVE-2023-25012",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25012"
},
{
"name": "CVE-2023-0597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
},
{
"name": "CVE-2023-1118",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1118"
},
{
"name": "CVE-2023-28328",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28328"
},
{
"name": "CVE-2023-1075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
},
{
"name": "CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"name": "CVE-2023-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1073"
},
{
"name": "CVE-2022-4744",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
},
{
"name": "CVE-2023-28464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28464"
},
{
"name": "CVE-2023-1513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1513"
},
{
"name": "CVE-2023-28772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28772"
},
{
"name": "CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"name": "CVE-2023-1989",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1989"
},
{
"name": "CVE-2023-1855",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1855"
},
{
"name": "CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"name": "CVE-2023-1079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
},
{
"name": "CVE-2023-1998",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1998"
},
{
"name": "CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2023-32360",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32360"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-0458",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0458"
},
{
"name": "CVE-2023-2513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2513"
},
{
"name": "CVE-2022-45884",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45884"
},
{
"name": "CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2022-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45919"
},
{
"name": "CVE-2023-2828",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2828"
},
{
"name": "CVE-2023-33203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2023-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
},
{
"name": "CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"name": "CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"name": "CVE-2023-3161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3161"
},
{
"name": "CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"name": "CVE-2023-33951",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33951"
},
{
"name": "CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"name": "CVE-2023-33952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33952"
},
{
"name": "CVE-2023-34967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34967"
},
{
"name": "CVE-2023-34966",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34966"
},
{
"name": "CVE-2023-34968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34968"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"name": "CVE-2023-25775",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25775"
},
{
"name": "CVE-2022-46329",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46329"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"name": "CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"name": "CVE-2023-31083",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31083"
},
{
"name": "CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"name": "CVE-2023-4132",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-4133",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4133"
},
{
"name": "CVE-2023-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4155"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2023-4206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4206"
},
{
"name": "CVE-2023-4208",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4208"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2023-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4207"
},
{
"name": "CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"name": "CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"name": "CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"name": "CVE-2023-37453",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37453"
},
{
"name": "CVE-2023-3341",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3341"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-4091",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4091"
},
{
"name": "CVE-2023-42669",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42669"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2023-39192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39192"
},
{
"name": "CVE-2023-39193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39193"
},
{
"name": "CVE-2023-42754",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42754"
},
{
"name": "CVE-2023-39194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39194"
},
{
"name": "CVE-2023-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
},
{
"name": "CVE-2023-22067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22067"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2023-42755",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42755"
},
{
"name": "CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"name": "CVE-2023-39189",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39189"
},
{
"name": "CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"name": "CVE-2023-1252",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1252"
},
{
"name": "CVE-2023-24023",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24023"
},
{
"name": "CVE-2023-45803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45803"
},
{
"name": "CVE-2023-43804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43804"
},
{
"name": "CVE-2023-4732",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4732"
},
{
"name": "CVE-2023-5633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5633"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"name": "CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"name": "CVE-2023-39198",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39198"
},
{
"name": "CVE-2023-39615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39615"
},
{
"name": "CVE-2023-26604",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26604"
},
{
"name": "CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"name": "CVE-2023-5981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5981"
},
{
"name": "CVE-2022-48560",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48560"
},
{
"name": "CVE-2023-6176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6176"
},
{
"name": "CVE-2023-45863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45863"
},
{
"name": "CVE-2023-51385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51385"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2023-6135",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6135"
},
{
"name": "CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2023-6121",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6121"
},
{
"name": "CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"name": "CVE-2023-51779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51779"
},
{
"name": "CVE-2023-6622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6622"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2023-5676",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5676"
},
{
"name": "CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"name": "CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"name": "CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"name": "CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2023-28487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28487"
},
{
"name": "CVE-2022-26691",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26691"
},
{
"name": "CVE-2023-28486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28486"
},
{
"name": "CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"name": "CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"name": "CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"name": "CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"name": "CVE-2023-51780",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51780"
},
{
"name": "CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"name": "CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"name": "CVE-2023-6915",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6915"
},
{
"name": "CVE-2021-33631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33631"
},
{
"name": "CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2024-22243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22243"
},
{
"name": "CVE-2024-22259",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22259"
},
{
"name": "CVE-2023-52448",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52448"
},
{
"name": "CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"name": "CVE-2023-5388",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5388"
},
{
"name": "CVE-2023-42465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42465"
},
{
"name": "CVE-2023-52340",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52340"
},
{
"name": "CVE-2023-52574",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52574"
},
{
"name": "CVE-2022-2127",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2127"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2022-48564",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48564"
},
{
"name": "CVE-2023-50961",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50961"
},
{
"name": "CVE-2021-43818",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43818"
},
{
"name": "CVE-2023-50960",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50960"
},
{
"name": "CVE-2024-22262",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22262"
},
{
"name": "CVE-2023-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52434"
},
{
"name": "CVE-2017-7501",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7501"
},
{
"name": "CVE-2021-35939",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35939"
},
{
"name": "CVE-2019-19203",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19203"
},
{
"name": "CVE-2023-1786",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1786"
},
{
"name": "CVE-2024-0553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0553"
},
{
"name": "CVE-2021-35938",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35938"
},
{
"name": "CVE-2021-41043",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41043"
},
{
"name": "CVE-2020-28241",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28241"
},
{
"name": "CVE-2021-35937",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35937"
},
{
"name": "CVE-2019-19204",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19204"
},
{
"name": "CVE-2019-16163",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16163"
},
{
"name": "CVE-2019-19012",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19012"
},
{
"name": "CVE-2024-0841",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0841"
},
{
"name": "CVE-2024-25742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25742"
},
{
"name": "CVE-2024-26671",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26671"
},
{
"name": "CVE-2023-52620",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52620"
},
{
"name": "CVE-2024-25743",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25743"
},
{
"name": "CVE-2023-52581",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52581"
},
{
"name": "CVE-2023-52580",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52580"
},
{
"name": "CVE-2024-26609",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26609"
},
{
"name": "CVE-2023-52489",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52489"
},
{
"name": "CVE-2020-10001",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10001"
},
{
"name": "CVE-2014-3146",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3146"
},
{
"name": "CVE-2024-1488",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1488"
},
{
"name": "CVE-2018-19787",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19787"
},
{
"name": "CVE-2024-27269",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27269"
},
{
"name": "CVE-2023-32324",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32324"
},
{
"name": "CVE-2022-48624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48624"
},
{
"name": "CVE-2020-3898",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-3898"
},
{
"name": "CVE-2007-4559",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4559"
},
{
"name": "CVE-2023-34241",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34241"
},
{
"name": "CVE-2023-3138",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3138"
},
{
"name": "CVE-2023-52425",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52425"
},
{
"name": "CVE-2023-3758",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3758"
},
{
"name": "CVE-2023-40546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40546"
},
{
"name": "CVE-2023-40547",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40547"
},
{
"name": "CVE-2023-40548",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40548"
},
{
"name": "CVE-2023-40549",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40549"
},
{
"name": "CVE-2023-40550",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40550"
},
{
"name": "CVE-2023-40551",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40551"
},
{
"name": "CVE-2001-1267",
"url": "https://www.cve.org/CVERecord?id=CVE-2001-1267"
},
{
"name": "CVE-2024-28784",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28784"
}
],
"initial_release_date": "2024-06-19T00:00:00",
"last_revision_date": "2024-06-19T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0506",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-06-19T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
},
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Juniper Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Juniper Secure Analytics",
"vendor_advisories": [
{
"published_at": "2024-06-19",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82681",
"url": "https://supportportal.juniper.net/s/article/On-Demand-JSA-Series-Multiple-vulnerabilities-resolved-in-Juniper-Secure-Analytics-in-7-5-0-UP8-IF03"
}
]
}
CERTFR-2024-AVI-0177
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une élévation de privilèges et une exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 7.7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 9.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 7.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2 s390x | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le |
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2 aarch64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 7.7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.2 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 7.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2 s390x",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2 s390x",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2024-1085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1085"
},
{
"name": "CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"name": "CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2024-0193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0193"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2022-42896",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42896"
},
{
"name": "CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"name": "CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"name": "CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"name": "CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"name": "CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
}
],
"initial_release_date": "2024-03-01T00:00:00",
"last_revision_date": "2024-03-01T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0177",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-03-01T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, une \u00e9l\u00e9vation de privil\u00e8ges et une ex\u00e9cution de code\narbitraire \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1018 du 28 f\u00e9vrier 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1019 du 28 f\u00e9vrier 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:0999 du 27 f\u00e9vrier 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:0999"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:0980 du 26 f\u00e9vrier 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:0980"
}
]
}
CERTFR-2024-AVI-0240
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une exécution de code arbitraire et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Spectrum | Spectrum Protect Plus versions 10.1.x antérieures à 10.1.16.1 | ||
| IBM | QRadar SIEM | QRadar SIEM M7 Appliances versions antérieures à 7.5 sans le microgiciel 4.0.0 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Spectrum Protect Plus versions 10.1.x ant\u00e9rieures \u00e0 10.1.16.1",
"product": {
"name": "Spectrum",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar SIEM M7 Appliances versions ant\u00e9rieures \u00e0 7.5 sans le microgiciel 4.0.0",
"product": {
"name": "QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-22950",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22950"
},
{
"name": "CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"name": "CVE-2022-22976",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22976"
},
{
"name": "CVE-2022-22971",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22971"
},
{
"name": "CVE-2021-41079",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41079"
},
{
"name": "CVE-2023-51385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51385"
},
{
"name": "CVE-2023-5633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5633"
},
{
"name": "CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"name": "CVE-2021-42340",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42340"
},
{
"name": "CVE-2023-2248",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2248"
},
{
"name": "CVE-2022-22978",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22978"
},
{
"name": "CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"name": "CVE-2023-23455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2022-22980",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22980"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"name": "CVE-2022-45869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45869"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"name": "CVE-2023-29986",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29986"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2023-33203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2021-3923",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3923"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2022-25762",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25762"
},
{
"name": "CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"name": "CVE-2023-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4207"
},
{
"name": "CVE-2023-28487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28487"
},
{
"name": "CVE-2024-0443",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0443"
},
{
"name": "CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"name": "CVE-2022-21216",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21216"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2021-22060",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22060"
},
{
"name": "CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"name": "CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"name": "CVE-2023-1075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-52071",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52071"
},
{
"name": "CVE-2023-26545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26545"
},
{
"name": "CVE-2022-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3640"
},
{
"name": "CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"name": "CVE-2023-2269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
},
{
"name": "CVE-2022-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3594"
},
{
"name": "CVE-2024-27277",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27277"
},
{
"name": "CVE-2023-47715",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47715"
},
{
"name": "CVE-2023-51780",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51780"
},
{
"name": "CVE-2022-22970",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22970"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2022-28388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
},
{
"name": "CVE-2023-42465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42465"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2022-31690",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31690"
},
{
"name": "CVE-2023-0597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2024-0853",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0853"
},
{
"name": "CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"name": "CVE-2021-22096",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22096"
},
{
"name": "CVE-2023-28486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28486"
},
{
"name": "CVE-2022-29885",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29885"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"name": "CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"name": "CVE-2022-27772",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27772"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
}
],
"initial_release_date": "2024-03-22T00:00:00",
"last_revision_date": "2024-03-22T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0240",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-03-22T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits IBM\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une\nex\u00e9cution de code arbitraire et une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7144944 du 21 mars 2024",
"url": "https://www.ibm.com/support/pages/node/7144944"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7144861 du 20 mars 2024",
"url": "https://www.ibm.com/support/pages/node/7144861"
}
]
}
CERTFR-2024-AVI-0385
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct Web Services (Certified Container) toutes versions sans le dernier correctif de sécurité | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.2.x antérieures à 6.2.0.23 | ||
| IBM | N/A | AIX et VIOS sans le dernier correctif de sécurité | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions antérieures à 6.1.0.24 | ||
| IBM | QRadar | SOAR QRadar Plugin App versions antérieures à 5.4.0 | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.3.x antérieures à 6.3.0.7 | ||
| IBM | QRadar SIEM | QRadar SIEM versions 7.5.x antérieures à 7.5.0 UP8 IF02 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "IBM Sterling Connect:Direct Web Services (Certified Container) toutes versions sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services versions 6.2.x ant\u00e9rieures \u00e0 6.2.0.23",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "AIX et VIOS sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services versions ant\u00e9rieures \u00e0 6.1.0.24",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "SOAR QRadar Plugin App versions ant\u00e9rieures \u00e0 5.4.0",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services versions 6.3.x ant\u00e9rieures \u00e0 6.3.0.7",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar SIEM versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP8 IF02",
"product": {
"name": "QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-29483",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29483"
},
{
"name": "CVE-2024-20919",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20919"
},
{
"name": "CVE-2023-21938",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21938"
},
{
"name": "CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"name": "CVE-2023-4732",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4732"
},
{
"name": "CVE-2022-48564",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48564"
},
{
"name": "CVE-2023-6681",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6681"
},
{
"name": "CVE-2023-3138",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3138"
},
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"name": "CVE-2024-27273",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27273"
},
{
"name": "CVE-2023-28328",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28328"
},
{
"name": "CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"name": "CVE-2023-5633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5633"
},
{
"name": "CVE-2023-52425",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52425"
},
{
"name": "CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2022-45688",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45688"
},
{
"name": "CVE-2022-26691",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26691"
},
{
"name": "CVE-2023-21939",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21939"
},
{
"name": "CVE-2024-20926",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20926"
},
{
"name": "CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"name": "CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"name": "CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"name": "CVE-2023-23455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
},
{
"name": "CVE-2020-10001",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10001"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2021-33503",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33503"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2022-45884",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45884"
},
{
"name": "CVE-2023-50782",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50782"
},
{
"name": "CVE-2007-4559",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4559"
},
{
"name": "CVE-2023-33951",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33951"
},
{
"name": "CVE-2024-28102",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28102"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2022-42895",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42895"
},
{
"name": "CVE-2024-22361",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22361"
},
{
"name": "CVE-2024-20921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20921"
},
{
"name": "CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"name": "CVE-2023-1989",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1989"
},
{
"name": "CVE-2020-3898",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-3898"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2023-1855",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1855"
},
{
"name": "CVE-2018-20060",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20060"
},
{
"name": "CVE-2023-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25193"
},
{
"name": "CVE-2022-45869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45869"
},
{
"name": "CVE-2023-2513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2513"
},
{
"name": "CVE-2023-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
},
{
"name": "CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"name": "CVE-2023-4206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4206"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2023-5072",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5072"
},
{
"name": "CVE-2022-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45919"
},
{
"name": "CVE-2019-13224",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13224"
},
{
"name": "CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"name": "CVE-2019-19204",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19204"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2023-33203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2023-32360",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32360"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2024-27269",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27269"
},
{
"name": "CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"name": "CVE-2023-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4207"
},
{
"name": "CVE-2018-19787",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19787"
},
{
"name": "CVE-2023-22067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22067"
},
{
"name": "CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"name": "CVE-2024-1488",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1488"
},
{
"name": "CVE-2024-22195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22195"
},
{
"name": "CVE-2023-1252",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1252"
},
{
"name": "CVE-2023-44794",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44794"
},
{
"name": "CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2023-1079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
},
{
"name": "CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"name": "CVE-2023-33952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33952"
},
{
"name": "CVE-2023-32324",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32324"
},
{
"name": "CVE-2023-36478",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36478"
},
{
"name": "CVE-2014-3146",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3146"
},
{
"name": "CVE-2023-45803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45803"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2022-4744",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
},
{
"name": "CVE-2023-3161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3161"
},
{
"name": "CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"name": "CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"name": "CVE-2023-1998",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1998"
},
{
"name": "CVE-2023-28772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28772"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2019-16163",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16163"
},
{
"name": "CVE-2023-1786",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1786"
},
{
"name": "CVE-2023-1075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-38325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38325"
},
{
"name": "CVE-2023-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4155"
},
{
"name": "CVE-2023-4208",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4208"
},
{
"name": "CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"name": "CVE-2019-9740",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9740"
},
{
"name": "CVE-2023-26545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26545"
},
{
"name": "CVE-2022-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3640"
},
{
"name": "CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"name": "CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"name": "CVE-2024-26130",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26130"
},
{
"name": "CVE-2023-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21937"
},
{
"name": "CVE-2019-19203",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19203"
},
{
"name": "CVE-2023-1118",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1118"
},
{
"name": "CVE-2023-43804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43804"
},
{
"name": "CVE-2023-33850",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33850"
},
{
"name": "CVE-2023-2597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2597"
},
{
"name": "CVE-2022-48560",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48560"
},
{
"name": "CVE-2022-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3594"
},
{
"name": "CVE-2023-34241",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34241"
},
{
"name": "CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2019-8696",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8696"
},
{
"name": "CVE-2020-26137",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26137"
},
{
"name": "CVE-2019-11324",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11324"
},
{
"name": "CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"name": "CVE-2022-28388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
},
{
"name": "CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"name": "CVE-2023-2004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2004"
},
{
"name": "CVE-2023-5676",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5676"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2019-11236",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11236"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2023-0458",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0458"
},
{
"name": "CVE-2023-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21968"
},
{
"name": "CVE-2023-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1073"
},
{
"name": "CVE-2023-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
},
{
"name": "CVE-2021-33631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33631"
},
{
"name": "CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"name": "CVE-2024-0985",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0985"
},
{
"name": "CVE-2024-20932",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20932"
},
{
"name": "CVE-2022-48624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48624"
},
{
"name": "CVE-2023-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21930"
},
{
"name": "CVE-2024-20918",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20918"
},
{
"name": "CVE-2023-0597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
},
{
"name": "CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"name": "CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"name": "CVE-2023-4132",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
},
{
"name": "CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"name": "CVE-2019-8675",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8675"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"name": "CVE-2023-0590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
},
{
"name": "CVE-2024-20945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20945"
},
{
"name": "CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"name": "CVE-2023-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21967"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"name": "CVE-2019-19012",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19012"
},
{
"name": "CVE-2020-27783",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27783"
},
{
"name": "CVE-2024-20952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20952"
},
{
"name": "CVE-2021-43818",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43818"
},
{
"name": "CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"name": "CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"name": "CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
}
],
"initial_release_date": "2024-05-10T00:00:00",
"last_revision_date": "2024-05-10T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0385",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-05-10T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits IBM\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0\ndistance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150297 du 06 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150297"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150684 du 09 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150684"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150803 du 09 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150803"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150277 du 05 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150277"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150196 du 03 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150196"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150798 du 09 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150798"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150804 du 09 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150804"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150799 du 09 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150799"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150276 du 05 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150276"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150802 du 09 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150802"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150362 du 07 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150362"
}
]
}
CERTFR-2024-AVI-0242
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | N/A | Legacy Module 15-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP5 | ||
| SUSE | N/A | Development Tools Module 15-SP5 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 |
| Title | Publication Time | Tags | |||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP5",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP5",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-35827",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35827"
},
{
"name": "CVE-2023-52448",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52448"
},
{
"name": "CVE-2023-52456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52456"
},
{
"name": "CVE-2024-26595",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26595"
},
{
"name": "CVE-2021-47076",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47076"
},
{
"name": "CVE-2023-52532",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52532"
},
{
"name": "CVE-2020-36777",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36777"
},
{
"name": "CVE-2021-47078",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47078"
},
{
"name": "CVE-2024-26586",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26586"
},
{
"name": "CVE-2024-26585",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26585"
},
{
"name": "CVE-2024-25744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25744"
},
{
"name": "CVE-2023-52429",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52429"
},
{
"name": "CVE-2023-52559",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52559"
},
{
"name": "CVE-2021-46953",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46953"
},
{
"name": "CVE-2024-26603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26603"
},
{
"name": "CVE-2023-28746",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28746"
},
{
"name": "CVE-2021-46904",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46904"
},
{
"name": "CVE-2024-26589",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26589"
},
{
"name": "CVE-2019-25162",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-25162"
},
{
"name": "CVE-2023-52478",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52478"
},
{
"name": "CVE-2023-46343",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46343"
},
{
"name": "CVE-2021-46968",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46968"
},
{
"name": "CVE-2021-46929",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46929"
},
{
"name": "CVE-2021-46905",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46905"
},
{
"name": "CVE-2021-47061",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47061"
},
{
"name": "CVE-2021-46924",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46924"
},
{
"name": "CVE-2021-46906",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46906"
},
{
"name": "CVE-2021-47012",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47012"
},
{
"name": "CVE-2023-52340",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52340"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2023-52605",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52605"
},
{
"name": "CVE-2021-46964",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46964"
},
{
"name": "CVE-2024-26598",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26598"
},
{
"name": "CVE-2023-52482",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52482"
},
{
"name": "CVE-2022-20154",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20154"
},
{
"name": "CVE-2021-47013",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47013"
},
{
"name": "CVE-2021-46966",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46966"
},
{
"name": "CVE-2023-52475",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52475"
},
{
"name": "CVE-2024-26593",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26593"
},
{
"name": "CVE-2023-6270",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6270"
},
{
"name": "CVE-2022-48627",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48627"
},
{
"name": "CVE-2021-46915",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46915"
},
{
"name": "CVE-2023-52462",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52462"
},
{
"name": "CVE-2021-46989",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46989"
},
{
"name": "CVE-2021-47054",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47054"
},
{
"name": "CVE-2023-52484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52484"
},
{
"name": "CVE-2023-52569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52569"
},
{
"name": "CVE-2023-52451",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52451"
},
{
"name": "CVE-2024-0607",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0607"
},
{
"name": "CVE-2024-26607",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26607"
},
{
"name": "CVE-2023-52439",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52439"
},
{
"name": "CVE-2023-52574",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52574"
},
{
"name": "CVE-2023-52445",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52445"
},
{
"name": "CVE-2024-23850",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23850"
},
{
"name": "CVE-2021-47083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47083"
},
{
"name": "CVE-2021-47060",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47060"
},
{
"name": "CVE-2021-46974",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46974"
},
{
"name": "CVE-2024-1151",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1151"
},
{
"name": "CVE-2024-23851",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23851"
},
{
"name": "CVE-2021-46923",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46923"
},
{
"name": "CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"name": "CVE-2021-46934",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46934"
},
{
"name": "CVE-2021-46932",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46932"
},
{
"name": "CVE-2024-26591",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26591"
},
{
"name": "CVE-2023-52447",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52447"
},
{
"name": "CVE-2023-52464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52464"
},
{
"name": "CVE-2021-47069",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47069"
},
{
"name": "CVE-2023-52502",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52502"
},
{
"name": "CVE-2023-52597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52597"
},
{
"name": "CVE-2023-5197",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5197"
},
{
"name": "CVE-2023-52531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52531"
},
{
"name": "CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"name": "CVE-2023-52463",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52463"
},
{
"name": "CVE-2023-52467",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52467"
},
{
"name": "CVE-2024-0340",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0340"
},
{
"name": "CVE-2023-52443",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52443"
},
{
"name": "CVE-2023-52530",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52530"
},
{
"name": "CVE-2021-47005",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47005"
},
{
"name": "CVE-2020-36784",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36784"
},
{
"name": "CVE-2023-52452",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52452"
},
{
"name": "CVE-2024-23849",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23849"
},
{
"name": "CVE-2022-48628",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48628"
},
{
"name": "CVE-2024-26622",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26622"
},
{
"name": "CVE-2023-52457",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52457"
},
{
"name": "CVE-2023-52449",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52449"
}
],
"initial_release_date": "2024-03-22T00:00:00",
"last_revision_date": "2024-03-22T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0242",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-03-22T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non\nsp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code arbitraire et un d\u00e9ni de\nservice \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0900-1 du 14 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240900-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0857-1 du 13 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240857-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0855-1 du 12 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240855-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0858-1 du 13 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240858-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0900-2 du 15 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240900-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0910-1 du 15 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240910-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0856-1 du 13 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240856-1"
}
]
}
CERTFR-2024-AVI-0277
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service à distance et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 8 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64 | ||
| Oracle | Virtualization | Red Hat Virtualization Host 4 for RHEL 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server - AUS 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian 8 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems 8 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 8 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 8 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 8 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Virtualization Host 4 for RHEL 8 x86_64",
"product": {
"name": "Virtualization",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-1118",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1118"
},
{
"name": "CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"name": "CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"name": "CVE-2021-33631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33631"
},
{
"name": "CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"name": "CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"name": "CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"name": "CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"name": "CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
}
],
"initial_release_date": "2024-04-05T00:00:00",
"last_revision_date": "2024-04-05T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0277",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-04-05T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire,\nun d\u00e9ni de service \u00e0 distance et une \u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1653 du 03 avril 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1653"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1614 du 02 avril 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1614"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1607 du 02 avril 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1607"
}
]
}
CERTFR-2024-AVI-0265
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et une exécution de code arbitraire.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP2 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.1",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 12 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.1",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.1",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-35827",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35827"
},
{
"name": "CVE-2023-52448",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52448"
},
{
"name": "CVE-2023-52456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52456"
},
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2024-26595",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26595"
},
{
"name": "CVE-2021-47076",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47076"
},
{
"name": "CVE-2023-52532",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52532"
},
{
"name": "CVE-2023-0461",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0461"
},
{
"name": "CVE-2020-36777",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36777"
},
{
"name": "CVE-2021-47078",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47078"
},
{
"name": "CVE-2024-26586",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26586"
},
{
"name": "CVE-2024-26585",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26585"
},
{
"name": "CVE-2023-52429",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52429"
},
{
"name": "CVE-2023-52559",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52559"
},
{
"name": "CVE-2021-46953",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46953"
},
{
"name": "CVE-2024-26603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26603"
},
{
"name": "CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"name": "CVE-2023-6531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6531"
},
{
"name": "CVE-2024-26600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26600"
},
{
"name": "CVE-2023-28746",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28746"
},
{
"name": "CVE-2021-46904",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46904"
},
{
"name": "CVE-2024-26589",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26589"
},
{
"name": "CVE-2019-25162",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-25162"
},
{
"name": "CVE-2023-52478",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52478"
},
{
"name": "CVE-2023-46343",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46343"
},
{
"name": "CVE-2021-46929",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46929"
},
{
"name": "CVE-2021-46905",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46905"
},
{
"name": "CVE-2021-47061",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47061"
},
{
"name": "CVE-2023-51779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51779"
},
{
"name": "CVE-2021-46924",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46924"
},
{
"name": "CVE-2021-46906",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46906"
},
{
"name": "CVE-2021-47012",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47012"
},
{
"name": "CVE-2023-52340",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52340"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2023-52605",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52605"
},
{
"name": "CVE-2021-46964",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46964"
},
{
"name": "CVE-2024-26598",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26598"
},
{
"name": "CVE-2021-46991",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46991"
},
{
"name": "CVE-2023-52482",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52482"
},
{
"name": "CVE-2022-20154",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20154"
},
{
"name": "CVE-2021-47013",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47013"
},
{
"name": "CVE-2021-46966",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46966"
},
{
"name": "CVE-2023-52475",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52475"
},
{
"name": "CVE-2024-26593",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26593"
},
{
"name": "CVE-2023-6270",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6270"
},
{
"name": "CVE-2022-48627",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48627"
},
{
"name": "CVE-2021-46915",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46915"
},
{
"name": "CVE-2021-46989",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46989"
},
{
"name": "CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"name": "CVE-2021-47054",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47054"
},
{
"name": "CVE-2023-52484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52484"
},
{
"name": "CVE-2023-52569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52569"
},
{
"name": "CVE-2023-52451",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52451"
},
{
"name": "CVE-2024-0607",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0607"
},
{
"name": "CVE-2024-26607",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26607"
},
{
"name": "CVE-2023-52439",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52439"
},
{
"name": "CVE-2023-52574",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52574"
},
{
"name": "CVE-2023-52445",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52445"
},
{
"name": "CVE-2024-23850",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23850"
},
{
"name": "CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"name": "CVE-2021-47083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47083"
},
{
"name": "CVE-2021-47060",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47060"
},
{
"name": "CVE-2021-46974",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46974"
},
{
"name": "CVE-2024-1151",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1151"
},
{
"name": "CVE-2021-47077",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47077"
},
{
"name": "CVE-2024-23851",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23851"
},
{
"name": "CVE-2021-46923",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46923"
},
{
"name": "CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"name": "CVE-2021-46934",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46934"
},
{
"name": "CVE-2023-39191",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39191"
},
{
"name": "CVE-2021-46932",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46932"
},
{
"name": "CVE-2024-26591",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26591"
},
{
"name": "CVE-2023-52447",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52447"
},
{
"name": "CVE-2023-52464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52464"
},
{
"name": "CVE-2021-47069",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47069"
},
{
"name": "CVE-2023-52502",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52502"
},
{
"name": "CVE-2021-33200",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33200"
},
{
"name": "CVE-2023-52597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52597"
},
{
"name": "CVE-2023-5197",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5197"
},
{
"name": "CVE-2023-52531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52531"
},
{
"name": "CVE-2021-46921",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46921"
},
{
"name": "CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"name": "CVE-2023-52463",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52463"
},
{
"name": "CVE-2023-52467",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52467"
},
{
"name": "CVE-2024-0340",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0340"
},
{
"name": "CVE-2023-52443",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52443"
},
{
"name": "CVE-2023-52530",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52530"
},
{
"name": "CVE-2021-47005",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47005"
},
{
"name": "CVE-2020-36784",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36784"
},
{
"name": "CVE-2023-52452",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52452"
},
{
"name": "CVE-2024-23849",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23849"
},
{
"name": "CVE-2024-26622",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26622"
},
{
"name": "CVE-2021-46992",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46992"
},
{
"name": "CVE-2023-52457",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52457"
},
{
"name": "CVE-2023-52449",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52449"
}
],
"initial_release_date": "2024-03-29T00:00:00",
"last_revision_date": "2024-03-29T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0265",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-03-29T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une ex\u00e9cution de code\narbitraire.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0989-1 du 25 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240989-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0986-1 du 26 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240986-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1053-1 du 28 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241053-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1033-1 du 28 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241033-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0975-1 du 22 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240975-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0977-1 du 22 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240977-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0926-1 du 18 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240926-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1025-1 du 28 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241025-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1017-1 du 28 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241017-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0976-1 du 22 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240976-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1047-1 du 28 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241047-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1040-1 du 28 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241040-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1023-1 du 28 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241023-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1039-1 du 28 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241039-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0991-1 du 26 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240991-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1054-1 du 28 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241054-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1045-1 du 28 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241045-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0925-1 du 18 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240925-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0995-1 du 26 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240995-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1028-1 du 28 mars 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241028-1"
}
]
}
CERTFR-2024-AVI-0164
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 8 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64 | ||
| Oracle | Virtualization | Red Hat Virtualization Host 4 for RHEL 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server - AUS 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian 8 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems 8 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 8 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 8 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 8 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Virtualization Host 4 for RHEL 8 x86_64",
"product": {
"name": "Virtualization",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-29581",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29581"
},
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"name": "CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"name": "CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"name": "CVE-2022-3239",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3239"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"name": "CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2022-2196",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2196"
},
{
"name": "CVE-2021-33655",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33655"
},
{
"name": "CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"name": "CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"name": "CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"name": "CVE-2022-3625",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3625"
},
{
"name": "CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"name": "CVE-2022-20368",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20368"
},
{
"name": "CVE-2022-23960",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23960"
},
{
"name": "CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"name": "CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2023-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1073"
},
{
"name": "CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"name": "CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"name": "CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"name": "CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"name": "CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
}
],
"initial_release_date": "2024-02-23T00:00:00",
"last_revision_date": "2024-02-23T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0164",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-02-23T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non\nsp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code arbitraire \u00e0 distance et\nun d\u00e9ni de service \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:0930 du 21 f\u00e9vrier 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:0930/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:0897 du 20 f\u00e9vrier 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:0897/"
}
]
}
CERTFR-2024-AVI-0144
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, un contournement de la politique de sécurité et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | N/A | Legacy Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP5 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP2 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | Public Cloud Module | Public Cloud Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 12 SP5 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.1 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP2 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP5 | ||
| SUSE | N/A | Development Tools Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.2",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.2",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP5",
"product": {
"name": "Public Cloud Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.2",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP5",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP5",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.1",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 12 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.1",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 7.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.1",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2024-1085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1085"
},
{
"name": "CVE-2023-46838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46838"
},
{
"name": "CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"name": "CVE-2023-51782",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51782"
},
{
"name": "CVE-2023-6915",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6915"
},
{
"name": "CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"name": "CVE-2023-6531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6531"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2024-0641",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0641"
},
{
"name": "CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"name": "CVE-2024-24860",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24860"
},
{
"name": "CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"name": "CVE-2024-0775",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0775"
},
{
"name": "CVE-2023-6040",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6040"
},
{
"name": "CVE-2023-47233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47233"
},
{
"name": "CVE-2023-51780",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51780"
},
{
"name": "CVE-2021-33631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33631"
},
{
"name": "CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"name": "CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"name": "CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"name": "CVE-2024-0340",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0340"
},
{
"name": "CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
}
],
"initial_release_date": "2024-02-16T00:00:00",
"last_revision_date": "2024-02-16T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0144",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-02-16T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, un contournement de la politique de s\u00e9curit\u00e9 et une\n\u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0478-1 du 15 f\u00e9vrier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240478-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0463-1 du 14 f\u00e9vrier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240463-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0516-1 du 15 f\u00e9vrier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240516-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0474-1 du 14 f\u00e9vrier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240474-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0483-1 du 15 f\u00e9vrier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240483-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0484-1 du 15 f\u00e9vrier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240484-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0476-1 du 14 f\u00e9vrier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240476-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0514-1 du 15 f\u00e9vrier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240514-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0469-1 du 14 f\u00e9vrier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240469-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0468-1 du 14 f\u00e9vrier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240468-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:0515-1 du 15 f\u00e9vrier 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240515-1/"
}
]
}
WID-SEC-W-2024-0182
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-0182 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0182.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-0182 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0182"
},
{
"category": "external",
"summary": "Red Hat Bugzilla vom 2024-01-23",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259858"
},
{
"category": "external",
"summary": "Red Hat Bugzilla vom 2024-01-23",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259864"
},
{
"category": "external",
"summary": "Red Hat Bugzilla vom 2024-01-23",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260005"
},
{
"category": "external",
"summary": "Red Hat Bugzilla vom 2024-01-23",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6625-1 vom 2024-02-07",
"url": "https://ubuntu.com/security/notices/USN-6625-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6625-2 vom 2024-02-08",
"url": "https://ubuntu.com/security/notices/USN-6625-2"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0463-1 vom 2024-02-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017916.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0476-1 vom 2024-02-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017917.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6639-1 vom 2024-02-15",
"url": "https://ubuntu.com/security/notices/USN-6639-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0468-1 vom 2024-02-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017914.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0474-1 vom 2024-02-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017918.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0469-1 vom 2024-02-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017911.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0478-1 vom 2024-02-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017919.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0515-1 vom 2024-02-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017922.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0483-1 vom 2024-02-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017934.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0484-1 vom 2024-02-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017920.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0514-1 vom 2024-02-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017923.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0516-1 vom 2024-02-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017921.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6625-3 vom 2024-02-20",
"url": "https://ubuntu.com/security/notices/USN-6625-3"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0930 vom 2024-02-21",
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1019 vom 2024-02-28",
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1018 vom 2024-02-28",
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6680-1 vom 2024-03-07",
"url": "https://ubuntu.com/security/notices/USN-6680-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1188 vom 2024-03-06",
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6680-2 vom 2024-03-08",
"url": "https://ubuntu.com/security/notices/USN-6680-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6686-1 vom 2024-03-08",
"url": "https://ubuntu.com/security/notices/USN-6686-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1248 vom 2024-03-12",
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "external",
"summary": "IGEL Security Notice ISN-2024-06 vom 2024-03-12",
"url": "https://kb.igel.com/securitysafety/en/isn-2024-06-os-11-kernel-vulnerabilities-117259724.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0857-1 vom 2024-03-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018154.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0856-1 vom 2024-03-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018155.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6686-2 vom 2024-03-13",
"url": "https://ubuntu.com/security/notices/USN-6686-2"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-1248 vom 2024-03-19",
"url": "https://linux.oracle.com/errata/ELSA-2024-1248.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1404 vom 2024-03-19",
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6686-3 vom 2024-03-19",
"url": "https://ubuntu.com/security/notices/USN-6686-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6680-3 vom 2024-03-19",
"url": "https://ubuntu.com/security/notices/USN-6680-3"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1433 vom 2024-03-20",
"url": "https://access.redhat.com/errata/RHSA-2024:1433"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7144861 vom 2024-03-20",
"url": "https://www.ibm.com/support/pages/node/7144861"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6686-4 vom 2024-03-20",
"url": "https://ubuntu.com/security/notices/USN-6686-4"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6705-1 vom 2024-03-20",
"url": "https://ubuntu.com/security/notices/USN-6705-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0925-1 vom 2024-03-22",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018205.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0926-1 vom 2024-03-22",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018204.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0976-1 vom 2024-03-22",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018185.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0975-1 vom 2024-03-22",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018186.html"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RXSA-2024:1248 vom 2024-03-27",
"url": "https://errata.build.resf.org/RXSA-2024:1248"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6686-5 vom 2024-03-27",
"url": "https://ubuntu.com/security/notices/USN-6686-5"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1614 vom 2024-04-02",
"url": "https://access.redhat.com/errata/RHSA-2024:1614"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1607 vom 2024-04-02",
"url": "https://access.redhat.com/errata/RHSA-2024:1607"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2024:1607 vom 2024-04-05",
"url": "https://errata.build.resf.org/RLSA-2024:1607"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2024:1614 vom 2024-04-05",
"url": "https://errata.build.resf.org/RLSA-2024:1614"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6724-1 vom 2024-04-09",
"url": "https://ubuntu.com/security/notices/USN-6724-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6725-1 vom 2024-04-09",
"url": "https://ubuntu.com/security/notices/USN-6725-1"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-1607 vom 2024-04-11",
"url": "https://linux.oracle.com/errata/ELSA-2024-1607.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6724-2 vom 2024-04-16",
"url": "https://ubuntu.com/security/notices/USN-6724-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6725-2 vom 2024-04-16",
"url": "https://ubuntu.com/security/notices/USN-6725-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6740-1 vom 2024-04-19",
"url": "https://ubuntu.com/security/notices/USN-6740-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6739-1 vom 2024-04-19",
"url": "https://ubuntu.com/security/notices/USN-6739-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2394 vom 2024-04-30",
"url": "https://access.redhat.com/errata/RHSA-2024:2394"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2093 vom 2024-05-01",
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2094 vom 2024-05-01",
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RXSA-2024:1607 vom 2024-05-06",
"url": "https://errata.build.resf.org/RXSA-2024:1607"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2024-198 vom 2024-05-08",
"url": "https://www.dell.com/support/kbdoc/000224827/dsa-2024-="
},
{
"category": "external",
"summary": "IBM Security Bulletin 7160721 vom 2024-07-19",
"url": "https://www.ibm.com/support/pages/node/7160721"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6926-1 vom 2024-07-29",
"url": "https://ubuntu.com/security/notices/USN-6926-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6938-1 vom 2024-07-31",
"url": "https://ubuntu.com/security/notices/USN-6938-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6926-2 vom 2024-08-01",
"url": "https://ubuntu.com/security/notices/USN-6926-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6926-3 vom 2024-08-09",
"url": "https://ubuntu.com/security/notices/USN-6926-3"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:4081-1 vom 2024-11-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-November/019852.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:4103-1 vom 2024-11-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-November/019863.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:4100-1 vom 2024-11-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-November/019864.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:4140-1 vom 2024-12-02",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019890.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0034-1 vom 2025-01-08",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020071.html"
}
],
"source_lang": "en-US",
"title": "Linux Kernel: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-01-08T23:00:00.000+00:00",
"generator": {
"date": "2025-01-09T09:21:07.956+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.10"
}
},
"id": "WID-SEC-W-2024-0182",
"initial_release_date": "2024-01-23T23:00:00.000+00:00",
"revision_history": [
{
"date": "2024-01-23T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-02-07T23:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-02-08T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-02-14T23:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von SUSE und Ubuntu aufgenommen"
},
{
"date": "2024-02-15T23:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-02-19T23:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-02-20T23:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-02-28T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-03-06T23:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Ubuntu und Red Hat aufgenommen"
},
{
"date": "2024-03-07T23:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-03-11T23:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-03-12T23:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von IGEL aufgenommen"
},
{
"date": "2024-03-13T23:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-03-18T23:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-03-19T23:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von Red Hat und Ubuntu aufgenommen"
},
{
"date": "2024-03-20T23:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von IBM und Ubuntu aufgenommen"
},
{
"date": "2024-03-24T23:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-03-26T23:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen"
},
{
"date": "2024-03-27T23:00:00.000+00:00",
"number": "19",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-04-02T22:00:00.000+00:00",
"number": "20",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-04-07T22:00:00.000+00:00",
"number": "21",
"summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen"
},
{
"date": "2024-04-09T22:00:00.000+00:00",
"number": "22",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-04-11T22:00:00.000+00:00",
"number": "23",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-04-16T22:00:00.000+00:00",
"number": "24",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-04-21T22:00:00.000+00:00",
"number": "25",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-04-29T22:00:00.000+00:00",
"number": "26",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-05-01T22:00:00.000+00:00",
"number": "27",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-05-06T22:00:00.000+00:00",
"number": "28",
"summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen"
},
{
"date": "2024-05-07T22:00:00.000+00:00",
"number": "29",
"summary": "Neue Updates von Dell aufgenommen"
},
{
"date": "2024-07-21T22:00:00.000+00:00",
"number": "30",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2024-07-29T22:00:00.000+00:00",
"number": "31",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-07-31T22:00:00.000+00:00",
"number": "32",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-08-01T22:00:00.000+00:00",
"number": "33",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-08-11T22:00:00.000+00:00",
"number": "34",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-11-27T23:00:00.000+00:00",
"number": "35",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-11-28T23:00:00.000+00:00",
"number": "36",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-12-02T23:00:00.000+00:00",
"number": "37",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-01-08T23:00:00.000+00:00",
"number": "38",
"summary": "Neue Updates von SUSE aufgenommen"
}
],
"status": "final",
"version": "38"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "virtual",
"product": {
"name": "Dell NetWorker virtual",
"product_id": "T034583",
"product_identification_helper": {
"cpe": "cpe:/a:dell:networker:virtual"
}
}
}
],
"category": "product_name",
"name": "NetWorker"
}
],
"category": "vendor",
"name": "Dell"
},
{
"branches": [
{
"category": "product_name",
"name": "EMC Avamar",
"product": {
"name": "EMC Avamar",
"product_id": "T014381",
"product_identification_helper": {
"cpe": "cpe:/a:emc:avamar:-"
}
}
}
],
"category": "vendor",
"name": "EMC"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "Plus 10.1",
"product": {
"name": "IBM Spectrum Protect Plus 10.1",
"product_id": "T015895",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1"
}
}
}
],
"category": "product_name",
"name": "Spectrum Protect"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c10.1.16.2",
"product": {
"name": "IBM Spectrum Protect Plus \u003c10.1.16.2",
"product_id": "T036379"
}
},
{
"category": "product_version",
"name": "10.1.16.2",
"product": {
"name": "IBM Spectrum Protect Plus 10.1.16.2",
"product_id": "T036379-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:spectrum_protect_plus:10.1.16.2"
}
}
}
],
"category": "product_name",
"name": "Spectrum Protect Plus"
}
],
"category": "vendor",
"name": "IBM"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c11.10.100",
"product": {
"name": "IGEL OS \u003c11.10.100",
"product_id": "T033380"
}
},
{
"category": "product_version",
"name": "11.10.100",
"product": {
"name": "IGEL OS 11.10.100",
"product_id": "T033380-fixed",
"product_identification_helper": {
"cpe": "cpe:/o:igel:os:11.10.100"
}
}
}
],
"category": "product_name",
"name": "OS"
}
],
"category": "vendor",
"name": "IGEL"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c6.6-rc7",
"product": {
"name": "Open Source Linux Kernel \u003c6.6-rc7",
"product_id": "T032294"
}
},
{
"category": "product_version",
"name": "6.6-rc7",
"product": {
"name": "Open Source Linux Kernel 6.6-rc7",
"product_id": "T032294-fixed",
"product_identification_helper": {
"cpe": "cpe:/o:linux:linux_kernel:6.6-rc7"
}
}
},
{
"category": "product_version_range",
"name": "\u003c6.7-rc8",
"product": {
"name": "Open Source Linux Kernel \u003c6.7-rc8",
"product_id": "T032295"
}
},
{
"category": "product_version",
"name": "6.7-rc8",
"product": {
"name": "Open Source Linux Kernel 6.7-rc8",
"product_id": "T032295-fixed",
"product_identification_helper": {
"cpe": "cpe:/o:linux:linux_kernel:6.7-rc8"
}
}
},
{
"category": "product_version_range",
"name": "\u003c6.5-rc1",
"product": {
"name": "Open Source Linux Kernel \u003c6.5-rc1",
"product_id": "T032296"
}
},
{
"category": "product_version",
"name": "6.5-rc1",
"product": {
"name": "Open Source Linux Kernel 6.5-rc1",
"product_id": "T032296-fixed",
"product_identification_helper": {
"cpe": "cpe:/o:linux:linux_kernel:6.5-rc1"
}
}
},
{
"category": "product_version_range",
"name": "\u003c6.5-rc3",
"product": {
"name": "Open Source Linux Kernel \u003c6.5-rc3",
"product_id": "T032297"
}
},
{
"category": "product_version",
"name": "6.5-rc3",
"product": {
"name": "Open Source Linux Kernel 6.5-rc3",
"product_id": "T032297-fixed",
"product_identification_helper": {
"cpe": "cpe:/o:linux:linux_kernel:6.5-rc3"
}
}
}
],
"category": "product_name",
"name": "Linux Kernel"
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "RESF Rocky Linux",
"product": {
"name": "RESF Rocky Linux",
"product_id": "T032255",
"product_identification_helper": {
"cpe": "cpe:/o:resf:rocky_linux:-"
}
}
}
],
"category": "vendor",
"name": "RESF"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-46343",
"notes": [
{
"category": "description",
"text": "Es besteht eine Schwachstelle im Linux-Kernel. Dieser Fehler besteht in send_acknowledge in der Komponente net/nfc/nci/spi.c aufgrund einer NULL-Zeiger-Dereferenz. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen."
}
],
"product_status": {
"known_affected": [
"67646",
"T034583",
"T032294",
"T036379",
"T015895",
"T004914",
"T032255",
"T032296",
"T032297",
"T014381",
"T002207",
"T033380",
"T000126"
]
},
"release_date": "2024-01-23T23:00:00.000+00:00",
"title": "CVE-2023-46343"
},
{
"cve": "CVE-2023-51042",
"notes": [
{
"category": "description",
"text": "Es besteht eine Schwachstelle im Linux-Kernel. Dieser Fehler besteht in der Komponente amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c aufgrund eines Fence use-after-free. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen."
}
],
"product_status": {
"known_affected": [
"T014381",
"T002207",
"67646",
"T033380",
"T000126",
"T034583",
"T036379",
"T015895",
"T004914",
"T032255",
"T032296"
]
},
"release_date": "2024-01-23T23:00:00.000+00:00",
"title": "CVE-2023-51042"
},
{
"cve": "CVE-2024-22705",
"notes": [
{
"category": "description",
"text": "Es besteht eine Schwachstelle im Linux-Kernel. Dieser Fehler besteht im ksmbd-Modul aufgrund der fehlerhaften Behandlung der Beziehung zwischen Name-Daten und CreateContexts-Daten, die zu einem Out-of-Bound-Zugriff f\u00fchrt. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen."
}
],
"product_status": {
"known_affected": [
"67646",
"T032294",
"T034583",
"T032295",
"T036379",
"T015895",
"T004914",
"T032255",
"T032296",
"T032297",
"T014381",
"T002207",
"T033380",
"T000126"
]
},
"release_date": "2024-01-23T23:00:00.000+00:00",
"title": "CVE-2024-22705"
},
{
"cve": "CVE-2023-51043",
"notes": [
{
"category": "description",
"text": "Es besteht eine Schwachstelle im Linux-Kernel. Dieser Fehler besteht in der Komponente drivers/gpu/drm/drm_atomic.c aufgrund einer Race-Condition zwischen einem nicht blockierenden atomaren Commit und einem Treiber-Unload, die zu einem Use-after-Free-Problem f\u00fchrt. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen."
}
],
"product_status": {
"known_affected": [
"T014381",
"T002207",
"67646",
"T033380",
"T000126",
"T034583",
"T036379",
"T015895",
"T004914",
"T032255",
"T032296",
"T032297"
]
},
"release_date": "2024-01-23T23:00:00.000+00:00",
"title": "CVE-2023-51043"
}
]
}
wid-sec-w-2024-0182
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-0182 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0182.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-0182 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0182"
},
{
"category": "external",
"summary": "Red Hat Bugzilla vom 2024-01-23",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259858"
},
{
"category": "external",
"summary": "Red Hat Bugzilla vom 2024-01-23",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259864"
},
{
"category": "external",
"summary": "Red Hat Bugzilla vom 2024-01-23",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260005"
},
{
"category": "external",
"summary": "Red Hat Bugzilla vom 2024-01-23",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259866"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6625-1 vom 2024-02-07",
"url": "https://ubuntu.com/security/notices/USN-6625-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6625-2 vom 2024-02-08",
"url": "https://ubuntu.com/security/notices/USN-6625-2"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0463-1 vom 2024-02-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017916.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0476-1 vom 2024-02-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017917.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6639-1 vom 2024-02-15",
"url": "https://ubuntu.com/security/notices/USN-6639-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0468-1 vom 2024-02-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017914.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0474-1 vom 2024-02-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017918.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0469-1 vom 2024-02-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017911.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0478-1 vom 2024-02-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017919.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0515-1 vom 2024-02-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017922.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0483-1 vom 2024-02-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017934.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0484-1 vom 2024-02-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017920.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0514-1 vom 2024-02-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017923.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0516-1 vom 2024-02-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017921.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6625-3 vom 2024-02-20",
"url": "https://ubuntu.com/security/notices/USN-6625-3"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0930 vom 2024-02-21",
"url": "https://access.redhat.com/errata/RHSA-2024:0930"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1019 vom 2024-02-28",
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1018 vom 2024-02-28",
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6680-1 vom 2024-03-07",
"url": "https://ubuntu.com/security/notices/USN-6680-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1188 vom 2024-03-06",
"url": "https://access.redhat.com/errata/RHSA-2024:1188"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6680-2 vom 2024-03-08",
"url": "https://ubuntu.com/security/notices/USN-6680-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6686-1 vom 2024-03-08",
"url": "https://ubuntu.com/security/notices/USN-6686-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1248 vom 2024-03-12",
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "external",
"summary": "IGEL Security Notice ISN-2024-06 vom 2024-03-12",
"url": "https://kb.igel.com/securitysafety/en/isn-2024-06-os-11-kernel-vulnerabilities-117259724.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0857-1 vom 2024-03-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018154.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0856-1 vom 2024-03-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018155.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6686-2 vom 2024-03-13",
"url": "https://ubuntu.com/security/notices/USN-6686-2"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-1248 vom 2024-03-19",
"url": "https://linux.oracle.com/errata/ELSA-2024-1248.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1404 vom 2024-03-19",
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6686-3 vom 2024-03-19",
"url": "https://ubuntu.com/security/notices/USN-6686-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6680-3 vom 2024-03-19",
"url": "https://ubuntu.com/security/notices/USN-6680-3"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1433 vom 2024-03-20",
"url": "https://access.redhat.com/errata/RHSA-2024:1433"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7144861 vom 2024-03-20",
"url": "https://www.ibm.com/support/pages/node/7144861"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6686-4 vom 2024-03-20",
"url": "https://ubuntu.com/security/notices/USN-6686-4"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6705-1 vom 2024-03-20",
"url": "https://ubuntu.com/security/notices/USN-6705-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0925-1 vom 2024-03-22",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018205.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0926-1 vom 2024-03-22",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018204.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0976-1 vom 2024-03-22",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018185.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:0975-1 vom 2024-03-22",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018186.html"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RXSA-2024:1248 vom 2024-03-27",
"url": "https://errata.build.resf.org/RXSA-2024:1248"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6686-5 vom 2024-03-27",
"url": "https://ubuntu.com/security/notices/USN-6686-5"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1614 vom 2024-04-02",
"url": "https://access.redhat.com/errata/RHSA-2024:1614"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1607 vom 2024-04-02",
"url": "https://access.redhat.com/errata/RHSA-2024:1607"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2024:1607 vom 2024-04-05",
"url": "https://errata.build.resf.org/RLSA-2024:1607"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2024:1614 vom 2024-04-05",
"url": "https://errata.build.resf.org/RLSA-2024:1614"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6724-1 vom 2024-04-09",
"url": "https://ubuntu.com/security/notices/USN-6724-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6725-1 vom 2024-04-09",
"url": "https://ubuntu.com/security/notices/USN-6725-1"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-1607 vom 2024-04-11",
"url": "https://linux.oracle.com/errata/ELSA-2024-1607.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6724-2 vom 2024-04-16",
"url": "https://ubuntu.com/security/notices/USN-6724-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6725-2 vom 2024-04-16",
"url": "https://ubuntu.com/security/notices/USN-6725-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6740-1 vom 2024-04-19",
"url": "https://ubuntu.com/security/notices/USN-6740-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6739-1 vom 2024-04-19",
"url": "https://ubuntu.com/security/notices/USN-6739-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2394 vom 2024-04-30",
"url": "https://access.redhat.com/errata/RHSA-2024:2394"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2093 vom 2024-05-01",
"url": "https://access.redhat.com/errata/RHSA-2024:2093"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2094 vom 2024-05-01",
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RXSA-2024:1607 vom 2024-05-06",
"url": "https://errata.build.resf.org/RXSA-2024:1607"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2024-198 vom 2024-05-08",
"url": "https://www.dell.com/support/kbdoc/000224827/dsa-2024-="
},
{
"category": "external",
"summary": "IBM Security Bulletin 7160721 vom 2024-07-19",
"url": "https://www.ibm.com/support/pages/node/7160721"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6926-1 vom 2024-07-29",
"url": "https://ubuntu.com/security/notices/USN-6926-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6938-1 vom 2024-07-31",
"url": "https://ubuntu.com/security/notices/USN-6938-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6926-2 vom 2024-08-01",
"url": "https://ubuntu.com/security/notices/USN-6926-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6926-3 vom 2024-08-09",
"url": "https://ubuntu.com/security/notices/USN-6926-3"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:4081-1 vom 2024-11-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-November/019852.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:4103-1 vom 2024-11-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-November/019863.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:4100-1 vom 2024-11-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-November/019864.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:4140-1 vom 2024-12-02",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019890.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0034-1 vom 2025-01-08",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020071.html"
}
],
"source_lang": "en-US",
"title": "Linux Kernel: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-01-08T23:00:00.000+00:00",
"generator": {
"date": "2025-01-09T09:21:07.956+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.10"
}
},
"id": "WID-SEC-W-2024-0182",
"initial_release_date": "2024-01-23T23:00:00.000+00:00",
"revision_history": [
{
"date": "2024-01-23T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-02-07T23:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-02-08T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-02-14T23:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von SUSE und Ubuntu aufgenommen"
},
{
"date": "2024-02-15T23:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-02-19T23:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-02-20T23:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-02-28T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-03-06T23:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Ubuntu und Red Hat aufgenommen"
},
{
"date": "2024-03-07T23:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-03-11T23:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-03-12T23:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von IGEL aufgenommen"
},
{
"date": "2024-03-13T23:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-03-18T23:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-03-19T23:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von Red Hat und Ubuntu aufgenommen"
},
{
"date": "2024-03-20T23:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von IBM und Ubuntu aufgenommen"
},
{
"date": "2024-03-24T23:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-03-26T23:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen"
},
{
"date": "2024-03-27T23:00:00.000+00:00",
"number": "19",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-04-02T22:00:00.000+00:00",
"number": "20",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-04-07T22:00:00.000+00:00",
"number": "21",
"summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen"
},
{
"date": "2024-04-09T22:00:00.000+00:00",
"number": "22",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-04-11T22:00:00.000+00:00",
"number": "23",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-04-16T22:00:00.000+00:00",
"number": "24",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-04-21T22:00:00.000+00:00",
"number": "25",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-04-29T22:00:00.000+00:00",
"number": "26",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-05-01T22:00:00.000+00:00",
"number": "27",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-05-06T22:00:00.000+00:00",
"number": "28",
"summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen"
},
{
"date": "2024-05-07T22:00:00.000+00:00",
"number": "29",
"summary": "Neue Updates von Dell aufgenommen"
},
{
"date": "2024-07-21T22:00:00.000+00:00",
"number": "30",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2024-07-29T22:00:00.000+00:00",
"number": "31",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-07-31T22:00:00.000+00:00",
"number": "32",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-08-01T22:00:00.000+00:00",
"number": "33",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-08-11T22:00:00.000+00:00",
"number": "34",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-11-27T23:00:00.000+00:00",
"number": "35",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-11-28T23:00:00.000+00:00",
"number": "36",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-12-02T23:00:00.000+00:00",
"number": "37",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-01-08T23:00:00.000+00:00",
"number": "38",
"summary": "Neue Updates von SUSE aufgenommen"
}
],
"status": "final",
"version": "38"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "virtual",
"product": {
"name": "Dell NetWorker virtual",
"product_id": "T034583",
"product_identification_helper": {
"cpe": "cpe:/a:dell:networker:virtual"
}
}
}
],
"category": "product_name",
"name": "NetWorker"
}
],
"category": "vendor",
"name": "Dell"
},
{
"branches": [
{
"category": "product_name",
"name": "EMC Avamar",
"product": {
"name": "EMC Avamar",
"product_id": "T014381",
"product_identification_helper": {
"cpe": "cpe:/a:emc:avamar:-"
}
}
}
],
"category": "vendor",
"name": "EMC"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "Plus 10.1",
"product": {
"name": "IBM Spectrum Protect Plus 10.1",
"product_id": "T015895",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1"
}
}
}
],
"category": "product_name",
"name": "Spectrum Protect"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c10.1.16.2",
"product": {
"name": "IBM Spectrum Protect Plus \u003c10.1.16.2",
"product_id": "T036379"
}
},
{
"category": "product_version",
"name": "10.1.16.2",
"product": {
"name": "IBM Spectrum Protect Plus 10.1.16.2",
"product_id": "T036379-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:spectrum_protect_plus:10.1.16.2"
}
}
}
],
"category": "product_name",
"name": "Spectrum Protect Plus"
}
],
"category": "vendor",
"name": "IBM"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c11.10.100",
"product": {
"name": "IGEL OS \u003c11.10.100",
"product_id": "T033380"
}
},
{
"category": "product_version",
"name": "11.10.100",
"product": {
"name": "IGEL OS 11.10.100",
"product_id": "T033380-fixed",
"product_identification_helper": {
"cpe": "cpe:/o:igel:os:11.10.100"
}
}
}
],
"category": "product_name",
"name": "OS"
}
],
"category": "vendor",
"name": "IGEL"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c6.6-rc7",
"product": {
"name": "Open Source Linux Kernel \u003c6.6-rc7",
"product_id": "T032294"
}
},
{
"category": "product_version",
"name": "6.6-rc7",
"product": {
"name": "Open Source Linux Kernel 6.6-rc7",
"product_id": "T032294-fixed",
"product_identification_helper": {
"cpe": "cpe:/o:linux:linux_kernel:6.6-rc7"
}
}
},
{
"category": "product_version_range",
"name": "\u003c6.7-rc8",
"product": {
"name": "Open Source Linux Kernel \u003c6.7-rc8",
"product_id": "T032295"
}
},
{
"category": "product_version",
"name": "6.7-rc8",
"product": {
"name": "Open Source Linux Kernel 6.7-rc8",
"product_id": "T032295-fixed",
"product_identification_helper": {
"cpe": "cpe:/o:linux:linux_kernel:6.7-rc8"
}
}
},
{
"category": "product_version_range",
"name": "\u003c6.5-rc1",
"product": {
"name": "Open Source Linux Kernel \u003c6.5-rc1",
"product_id": "T032296"
}
},
{
"category": "product_version",
"name": "6.5-rc1",
"product": {
"name": "Open Source Linux Kernel 6.5-rc1",
"product_id": "T032296-fixed",
"product_identification_helper": {
"cpe": "cpe:/o:linux:linux_kernel:6.5-rc1"
}
}
},
{
"category": "product_version_range",
"name": "\u003c6.5-rc3",
"product": {
"name": "Open Source Linux Kernel \u003c6.5-rc3",
"product_id": "T032297"
}
},
{
"category": "product_version",
"name": "6.5-rc3",
"product": {
"name": "Open Source Linux Kernel 6.5-rc3",
"product_id": "T032297-fixed",
"product_identification_helper": {
"cpe": "cpe:/o:linux:linux_kernel:6.5-rc3"
}
}
}
],
"category": "product_name",
"name": "Linux Kernel"
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "RESF Rocky Linux",
"product": {
"name": "RESF Rocky Linux",
"product_id": "T032255",
"product_identification_helper": {
"cpe": "cpe:/o:resf:rocky_linux:-"
}
}
}
],
"category": "vendor",
"name": "RESF"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-46343",
"notes": [
{
"category": "description",
"text": "Es besteht eine Schwachstelle im Linux-Kernel. Dieser Fehler besteht in send_acknowledge in der Komponente net/nfc/nci/spi.c aufgrund einer NULL-Zeiger-Dereferenz. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen."
}
],
"product_status": {
"known_affected": [
"67646",
"T034583",
"T032294",
"T036379",
"T015895",
"T004914",
"T032255",
"T032296",
"T032297",
"T014381",
"T002207",
"T033380",
"T000126"
]
},
"release_date": "2024-01-23T23:00:00.000+00:00",
"title": "CVE-2023-46343"
},
{
"cve": "CVE-2023-51042",
"notes": [
{
"category": "description",
"text": "Es besteht eine Schwachstelle im Linux-Kernel. Dieser Fehler besteht in der Komponente amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c aufgrund eines Fence use-after-free. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen."
}
],
"product_status": {
"known_affected": [
"T014381",
"T002207",
"67646",
"T033380",
"T000126",
"T034583",
"T036379",
"T015895",
"T004914",
"T032255",
"T032296"
]
},
"release_date": "2024-01-23T23:00:00.000+00:00",
"title": "CVE-2023-51042"
},
{
"cve": "CVE-2024-22705",
"notes": [
{
"category": "description",
"text": "Es besteht eine Schwachstelle im Linux-Kernel. Dieser Fehler besteht im ksmbd-Modul aufgrund der fehlerhaften Behandlung der Beziehung zwischen Name-Daten und CreateContexts-Daten, die zu einem Out-of-Bound-Zugriff f\u00fchrt. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen."
}
],
"product_status": {
"known_affected": [
"67646",
"T032294",
"T034583",
"T032295",
"T036379",
"T015895",
"T004914",
"T032255",
"T032296",
"T032297",
"T014381",
"T002207",
"T033380",
"T000126"
]
},
"release_date": "2024-01-23T23:00:00.000+00:00",
"title": "CVE-2024-22705"
},
{
"cve": "CVE-2023-51043",
"notes": [
{
"category": "description",
"text": "Es besteht eine Schwachstelle im Linux-Kernel. Dieser Fehler besteht in der Komponente drivers/gpu/drm/drm_atomic.c aufgrund einer Race-Condition zwischen einem nicht blockierenden atomaren Commit und einem Treiber-Unload, die zu einem Use-after-Free-Problem f\u00fchrt. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen."
}
],
"product_status": {
"known_affected": [
"T014381",
"T002207",
"67646",
"T033380",
"T000126",
"T034583",
"T036379",
"T015895",
"T004914",
"T032255",
"T032296",
"T032297"
]
},
"release_date": "2024-01-23T23:00:00.000+00:00",
"title": "CVE-2023-51043"
}
]
}
WID-SEC-W-2024-1086
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "IBM QRadar Security Information and Event Management (SIEM) bietet Unterst\u00fctzung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting (XSS)-Angriff durchzuf\u00fchren oder einen nicht spezifizierten Angriff auszuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-1086 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1086.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-1086 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1086"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7150684 vom 2024-05-09",
"url": "https://www.ibm.com/support/pages/node/7150684"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7174015 vom 2024-10-24",
"url": "https://www.ibm.com/support/pages/node/7174015"
}
],
"source_lang": "en-US",
"title": "IBM QRadar SIEM: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-10-24T22:00:00.000+00:00",
"generator": {
"date": "2024-10-25T08:08:54.231+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.8"
}
},
"id": "WID-SEC-W-2024-1086",
"initial_release_date": "2024-05-09T22:00:00.000+00:00",
"revision_history": [
{
"date": "2024-05-09T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-10-24T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von IBM aufgenommen"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "7.5.0",
"product": {
"name": "IBM QRadar SIEM 7.5.0",
"product_id": "T023574",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:qradar_siem:7.5.0"
}
}
},
{
"category": "product_version_range",
"name": "\u003c7.5.0 UP8 IF02",
"product": {
"name": "IBM QRadar SIEM \u003c7.5.0 UP8 IF02",
"product_id": "T034673"
}
},
{
"category": "product_version",
"name": "7.5.0 UP8 IF02",
"product": {
"name": "IBM QRadar SIEM 7.5.0 UP8 IF02",
"product_id": "T034673-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up8_if02"
}
}
}
],
"category": "product_name",
"name": "QRadar SIEM"
}
],
"category": "vendor",
"name": "IBM"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2007-4559",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2007-4559"
},
{
"cve": "CVE-2014-3146",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2014-3146"
},
{
"cve": "CVE-2018-19787",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2018-19787"
},
{
"cve": "CVE-2019-13224",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-13224"
},
{
"cve": "CVE-2019-16163",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-16163"
},
{
"cve": "CVE-2019-19012",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-19012"
},
{
"cve": "CVE-2019-19203",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-19203"
},
{
"cve": "CVE-2019-19204",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-19204"
},
{
"cve": "CVE-2019-8675",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-8675"
},
{
"cve": "CVE-2019-8696",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-8696"
},
{
"cve": "CVE-2020-10001",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2020-10001"
},
{
"cve": "CVE-2020-27783",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2020-27783"
},
{
"cve": "CVE-2020-3898",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2020-3898"
},
{
"cve": "CVE-2021-33631",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2021-33631"
},
{
"cve": "CVE-2021-43618",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2021-43618"
},
{
"cve": "CVE-2021-43818",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2021-43818"
},
{
"cve": "CVE-2021-43975",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2021-43975"
},
{
"cve": "CVE-2022-26691",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-26691"
},
{
"cve": "CVE-2022-28388",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-28388"
},
{
"cve": "CVE-2022-3545",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-3545"
},
{
"cve": "CVE-2022-3594",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-3594"
},
{
"cve": "CVE-2022-3640",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-3640"
},
{
"cve": "CVE-2022-36402",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-36402"
},
{
"cve": "CVE-2022-38096",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-38096"
},
{
"cve": "CVE-2022-38457",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-38457"
},
{
"cve": "CVE-2022-40133",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-40133"
},
{
"cve": "CVE-2022-40982",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-40982"
},
{
"cve": "CVE-2022-41858",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-41858"
},
{
"cve": "CVE-2022-42895",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-42895"
},
{
"cve": "CVE-2022-45869",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-45869"
},
{
"cve": "CVE-2022-45884",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-45884"
},
{
"cve": "CVE-2022-45887",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-45887"
},
{
"cve": "CVE-2022-45919",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-45919"
},
{
"cve": "CVE-2022-4744",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-4744"
},
{
"cve": "CVE-2022-48560",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-48560"
},
{
"cve": "CVE-2022-48564",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-48564"
},
{
"cve": "CVE-2022-48624",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-48624"
},
{
"cve": "CVE-2023-0458",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-0458"
},
{
"cve": "CVE-2023-0590",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-0590"
},
{
"cve": "CVE-2023-0597",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-0597"
},
{
"cve": "CVE-2023-1073",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1073"
},
{
"cve": "CVE-2023-1074",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1074"
},
{
"cve": "CVE-2023-1075",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1075"
},
{
"cve": "CVE-2023-1079",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1079"
},
{
"cve": "CVE-2023-1118",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1118"
},
{
"cve": "CVE-2023-1192",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1206",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1252",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1252"
},
{
"cve": "CVE-2023-1382",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1382"
},
{
"cve": "CVE-2023-1786",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1786"
},
{
"cve": "CVE-2023-1838",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1838"
},
{
"cve": "CVE-2023-1855",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1855"
},
{
"cve": "CVE-2023-1989",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1989"
},
{
"cve": "CVE-2023-1998",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1998"
},
{
"cve": "CVE-2023-20569",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-2162",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-2162"
},
{
"cve": "CVE-2023-2163",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-2163"
},
{
"cve": "CVE-2023-2166",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-2166"
},
{
"cve": "CVE-2023-2176",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-2176"
},
{
"cve": "CVE-2023-23455",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-23455"
},
{
"cve": "CVE-2023-2513",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-2513"
},
{
"cve": "CVE-2023-26545",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-26545"
},
{
"cve": "CVE-2023-27043",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-27043"
},
{
"cve": "CVE-2023-28322",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-28322"
},
{
"cve": "CVE-2023-28328",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-28328"
},
{
"cve": "CVE-2023-28772",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-28772"
},
{
"cve": "CVE-2023-30456",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-30456"
},
{
"cve": "CVE-2023-31084",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-31084"
},
{
"cve": "CVE-2023-3138",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3138"
},
{
"cve": "CVE-2023-3141",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3141"
},
{
"cve": "CVE-2023-31436",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-31436"
},
{
"cve": "CVE-2023-3161",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3161"
},
{
"cve": "CVE-2023-3212",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3212"
},
{
"cve": "CVE-2023-32324",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-32324"
},
{
"cve": "CVE-2023-32360",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-32360"
},
{
"cve": "CVE-2023-3268",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3268"
},
{
"cve": "CVE-2023-33203",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-33203"
},
{
"cve": "CVE-2023-33951",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-33951"
},
{
"cve": "CVE-2023-33952",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-33952"
},
{
"cve": "CVE-2023-34241",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-34241"
},
{
"cve": "CVE-2023-35823",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-35823"
},
{
"cve": "CVE-2023-35824",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-35824"
},
{
"cve": "CVE-2023-3609",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3609"
},
{
"cve": "CVE-2023-3611",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3611"
},
{
"cve": "CVE-2023-3772",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3772"
},
{
"cve": "CVE-2023-3812",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3812"
},
{
"cve": "CVE-2023-38546",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-38546"
},
{
"cve": "CVE-2023-40283",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-40283"
},
{
"cve": "CVE-2023-4128",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4128"
},
{
"cve": "CVE-2023-4132",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4132"
},
{
"cve": "CVE-2023-4155",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4155"
},
{
"cve": "CVE-2023-4206",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4206"
},
{
"cve": "CVE-2023-4207",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4207"
},
{
"cve": "CVE-2023-4208",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4208"
},
{
"cve": "CVE-2023-42753",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-45862",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-45862"
},
{
"cve": "CVE-2023-45871",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-45871"
},
{
"cve": "CVE-2023-46218",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-46218"
},
{
"cve": "CVE-2023-4622",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-46813",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-46813"
},
{
"cve": "CVE-2023-4732",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4732"
},
{
"cve": "CVE-2023-4921",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4921"
},
{
"cve": "CVE-2023-50387",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-50387"
},
{
"cve": "CVE-2023-50868",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-50868"
},
{
"cve": "CVE-2023-51042",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-51042"
},
{
"cve": "CVE-2023-51043",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-51043"
},
{
"cve": "CVE-2023-5178",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-5178"
},
{
"cve": "CVE-2023-52425",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-52425"
},
{
"cve": "CVE-2023-5633",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-5633"
},
{
"cve": "CVE-2023-5717",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-5717"
},
{
"cve": "CVE-2023-6356",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6356"
},
{
"cve": "CVE-2023-6535",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6535"
},
{
"cve": "CVE-2023-6536",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6536"
},
{
"cve": "CVE-2023-6546",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6546"
},
{
"cve": "CVE-2023-6606",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6606"
},
{
"cve": "CVE-2023-6610",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6610"
},
{
"cve": "CVE-2023-6817",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6817"
},
{
"cve": "CVE-2023-6931",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6931"
},
{
"cve": "CVE-2023-6932",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6932"
},
{
"cve": "CVE-2023-7192",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-7192"
},
{
"cve": "CVE-2024-0565",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2024-0565"
},
{
"cve": "CVE-2024-0646",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2024-0646"
},
{
"cve": "CVE-2024-1086",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2024-1086"
},
{
"cve": "CVE-2024-1488",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2024-1488"
},
{
"cve": "CVE-2024-27269",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2024-27269"
}
]
}
wid-sec-w-2024-1086
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "IBM QRadar Security Information and Event Management (SIEM) bietet Unterst\u00fctzung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting (XSS)-Angriff durchzuf\u00fchren oder einen nicht spezifizierten Angriff auszuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-1086 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1086.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-1086 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1086"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7150684 vom 2024-05-09",
"url": "https://www.ibm.com/support/pages/node/7150684"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7174015 vom 2024-10-24",
"url": "https://www.ibm.com/support/pages/node/7174015"
}
],
"source_lang": "en-US",
"title": "IBM QRadar SIEM: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-10-24T22:00:00.000+00:00",
"generator": {
"date": "2024-10-25T08:08:54.231+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.8"
}
},
"id": "WID-SEC-W-2024-1086",
"initial_release_date": "2024-05-09T22:00:00.000+00:00",
"revision_history": [
{
"date": "2024-05-09T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-10-24T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von IBM aufgenommen"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "7.5.0",
"product": {
"name": "IBM QRadar SIEM 7.5.0",
"product_id": "T023574",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:qradar_siem:7.5.0"
}
}
},
{
"category": "product_version_range",
"name": "\u003c7.5.0 UP8 IF02",
"product": {
"name": "IBM QRadar SIEM \u003c7.5.0 UP8 IF02",
"product_id": "T034673"
}
},
{
"category": "product_version",
"name": "7.5.0 UP8 IF02",
"product": {
"name": "IBM QRadar SIEM 7.5.0 UP8 IF02",
"product_id": "T034673-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up8_if02"
}
}
}
],
"category": "product_name",
"name": "QRadar SIEM"
}
],
"category": "vendor",
"name": "IBM"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2007-4559",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2007-4559"
},
{
"cve": "CVE-2014-3146",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2014-3146"
},
{
"cve": "CVE-2018-19787",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2018-19787"
},
{
"cve": "CVE-2019-13224",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-13224"
},
{
"cve": "CVE-2019-16163",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-16163"
},
{
"cve": "CVE-2019-19012",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-19012"
},
{
"cve": "CVE-2019-19203",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-19203"
},
{
"cve": "CVE-2019-19204",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-19204"
},
{
"cve": "CVE-2019-8675",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-8675"
},
{
"cve": "CVE-2019-8696",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-8696"
},
{
"cve": "CVE-2020-10001",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2020-10001"
},
{
"cve": "CVE-2020-27783",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2020-27783"
},
{
"cve": "CVE-2020-3898",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2020-3898"
},
{
"cve": "CVE-2021-33631",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2021-33631"
},
{
"cve": "CVE-2021-43618",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2021-43618"
},
{
"cve": "CVE-2021-43818",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2021-43818"
},
{
"cve": "CVE-2021-43975",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2021-43975"
},
{
"cve": "CVE-2022-26691",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-26691"
},
{
"cve": "CVE-2022-28388",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-28388"
},
{
"cve": "CVE-2022-3545",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-3545"
},
{
"cve": "CVE-2022-3594",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-3594"
},
{
"cve": "CVE-2022-3640",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-3640"
},
{
"cve": "CVE-2022-36402",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-36402"
},
{
"cve": "CVE-2022-38096",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-38096"
},
{
"cve": "CVE-2022-38457",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-38457"
},
{
"cve": "CVE-2022-40133",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-40133"
},
{
"cve": "CVE-2022-40982",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-40982"
},
{
"cve": "CVE-2022-41858",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-41858"
},
{
"cve": "CVE-2022-42895",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-42895"
},
{
"cve": "CVE-2022-45869",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-45869"
},
{
"cve": "CVE-2022-45884",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-45884"
},
{
"cve": "CVE-2022-45887",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-45887"
},
{
"cve": "CVE-2022-45919",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-45919"
},
{
"cve": "CVE-2022-4744",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-4744"
},
{
"cve": "CVE-2022-48560",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-48560"
},
{
"cve": "CVE-2022-48564",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-48564"
},
{
"cve": "CVE-2022-48624",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-48624"
},
{
"cve": "CVE-2023-0458",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-0458"
},
{
"cve": "CVE-2023-0590",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-0590"
},
{
"cve": "CVE-2023-0597",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-0597"
},
{
"cve": "CVE-2023-1073",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1073"
},
{
"cve": "CVE-2023-1074",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1074"
},
{
"cve": "CVE-2023-1075",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1075"
},
{
"cve": "CVE-2023-1079",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1079"
},
{
"cve": "CVE-2023-1118",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1118"
},
{
"cve": "CVE-2023-1192",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1206",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1252",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1252"
},
{
"cve": "CVE-2023-1382",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1382"
},
{
"cve": "CVE-2023-1786",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1786"
},
{
"cve": "CVE-2023-1838",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1838"
},
{
"cve": "CVE-2023-1855",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1855"
},
{
"cve": "CVE-2023-1989",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1989"
},
{
"cve": "CVE-2023-1998",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1998"
},
{
"cve": "CVE-2023-20569",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-2162",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-2162"
},
{
"cve": "CVE-2023-2163",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-2163"
},
{
"cve": "CVE-2023-2166",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-2166"
},
{
"cve": "CVE-2023-2176",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-2176"
},
{
"cve": "CVE-2023-23455",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-23455"
},
{
"cve": "CVE-2023-2513",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-2513"
},
{
"cve": "CVE-2023-26545",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-26545"
},
{
"cve": "CVE-2023-27043",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-27043"
},
{
"cve": "CVE-2023-28322",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-28322"
},
{
"cve": "CVE-2023-28328",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-28328"
},
{
"cve": "CVE-2023-28772",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-28772"
},
{
"cve": "CVE-2023-30456",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-30456"
},
{
"cve": "CVE-2023-31084",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-31084"
},
{
"cve": "CVE-2023-3138",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3138"
},
{
"cve": "CVE-2023-3141",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3141"
},
{
"cve": "CVE-2023-31436",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-31436"
},
{
"cve": "CVE-2023-3161",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3161"
},
{
"cve": "CVE-2023-3212",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3212"
},
{
"cve": "CVE-2023-32324",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-32324"
},
{
"cve": "CVE-2023-32360",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-32360"
},
{
"cve": "CVE-2023-3268",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3268"
},
{
"cve": "CVE-2023-33203",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-33203"
},
{
"cve": "CVE-2023-33951",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-33951"
},
{
"cve": "CVE-2023-33952",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-33952"
},
{
"cve": "CVE-2023-34241",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-34241"
},
{
"cve": "CVE-2023-35823",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-35823"
},
{
"cve": "CVE-2023-35824",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-35824"
},
{
"cve": "CVE-2023-3609",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3609"
},
{
"cve": "CVE-2023-3611",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3611"
},
{
"cve": "CVE-2023-3772",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3772"
},
{
"cve": "CVE-2023-3812",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3812"
},
{
"cve": "CVE-2023-38546",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-38546"
},
{
"cve": "CVE-2023-40283",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-40283"
},
{
"cve": "CVE-2023-4128",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4128"
},
{
"cve": "CVE-2023-4132",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4132"
},
{
"cve": "CVE-2023-4155",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4155"
},
{
"cve": "CVE-2023-4206",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4206"
},
{
"cve": "CVE-2023-4207",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4207"
},
{
"cve": "CVE-2023-4208",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4208"
},
{
"cve": "CVE-2023-42753",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-45862",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-45862"
},
{
"cve": "CVE-2023-45871",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-45871"
},
{
"cve": "CVE-2023-46218",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-46218"
},
{
"cve": "CVE-2023-4622",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-46813",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-46813"
},
{
"cve": "CVE-2023-4732",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4732"
},
{
"cve": "CVE-2023-4921",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4921"
},
{
"cve": "CVE-2023-50387",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-50387"
},
{
"cve": "CVE-2023-50868",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-50868"
},
{
"cve": "CVE-2023-51042",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-51042"
},
{
"cve": "CVE-2023-51043",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-51043"
},
{
"cve": "CVE-2023-5178",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-5178"
},
{
"cve": "CVE-2023-52425",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-52425"
},
{
"cve": "CVE-2023-5633",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-5633"
},
{
"cve": "CVE-2023-5717",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-5717"
},
{
"cve": "CVE-2023-6356",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6356"
},
{
"cve": "CVE-2023-6535",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6535"
},
{
"cve": "CVE-2023-6536",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6536"
},
{
"cve": "CVE-2023-6546",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6546"
},
{
"cve": "CVE-2023-6606",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6606"
},
{
"cve": "CVE-2023-6610",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6610"
},
{
"cve": "CVE-2023-6817",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6817"
},
{
"cve": "CVE-2023-6931",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6931"
},
{
"cve": "CVE-2023-6932",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6932"
},
{
"cve": "CVE-2023-7192",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-7192"
},
{
"cve": "CVE-2024-0565",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2024-0565"
},
{
"cve": "CVE-2024-0646",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2024-0646"
},
{
"cve": "CVE-2024-1086",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2024-1086"
},
{
"cve": "CVE-2024-1488",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2024-1488"
},
{
"cve": "CVE-2024-27269",
"notes": [
{
"category": "description",
"text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden."
}
],
"product_status": {
"known_affected": [
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2024-27269"
}
]
}
suse-su-2024:0484-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).\n- CVE-2024-0340: Fixed information disclosure in vhost/vhost.c:vhost_new_msg() (bsc#1218689).\n- CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).\n- CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).\n- CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).\n- CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).\n- CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).\n- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).\n- CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function (bsc#1218752).\n- CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).\n- CVE-2023-6610: Fixed an out of bounds read in the SMB client when printing debug information (bsc#1217946).\n- CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).\n- CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).\n- CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).\n- CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).\n\n\nThe following non-security bugs were fixed:\n\n- 9p: missing chunk of \u0027fs/9p: Do not update file type when updating file attributes\u0027 (git-fixes).\n- ACPICA: Avoid cache flush inside virtual machines (git-fixes).\n- GFS2: Flush the GFS2 delete workqueue before stopping the kernel threads (git-fixes).\n- KVM: s390: vsie: Fix STFLE interpretive execution identification (git-fixes bsc#1219022).\n- UAPI: ndctl: Fix g++-unsupported initialisation in headers (git-fixes).\n- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL (git-fixes).\n- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition (git-fixes).\n- USB: serial: option: add entry for Sierra EM9191 with new firmware (git-fixes).\n- USB: serial: option: fix FM101R-GL defines (git-fixes).\n- acpi/nfit: Require opt-in for read-only label configurations (git-fixes).\n- acpi/nfit: improve bounds checking for \u0027func\u0027 (git-fixes).\n- affs: fix basic permission bits to actually work (git-fixes).\n- aio: fix mremap after fork null-deref (git-fixes).\n- asix: Add check for usbnet_get_endpoints (git-fixes).\n- bnxt_en: Log unknown link speed appropriately (git-fixes).\n- build: Limit kernel-source build to architectures for which the kernel binary is built (bsc#1108281).\n- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() (bsc#1219445).\n- chardev: fix error handling in cdev_device_add() (git-fixes).\n- configfs: fix a deadlock in configfs_symlink() (git-fixes).\n- configfs: fix a race in configfs_{,un}register_subsystem() (git-fixes).\n- configfs: fix a use-after-free in __configfs_open_file (git-fixes).\n- configfs: fix config_item refcnt leak in configfs_rmdir() (git-fixes).\n- configfs: fix memleak in configfs_release_bin_file (git-fixes).\n- configfs: new object reprsenting tree fragments (git-fixes).\n- configfs: provide exclusion between IO and removals (git-fixes).\n- configfs: stash the data we need into configfs_buffer at open time (git-fixes).\n- docs: Store the old kernel changelog entries in kernel-docs package (bsc#1218713). \n- ext4: Avoid freeing inodes on dirty list (bsc#1216989).\n- ext4: silence the warning when evicting inode with dioread_nolock (bsc#1206889).\n- fat: add ratelimit to fat*_ent_bread() (git-fixes).\n- fs/exofs: fix potential memory leak in mount option parsing (git-fixes).\n- fs/fat/fatent.c: add cond_resched() to fat_count_free_clusters() (git-fixes).\n- fs/fat/file.c: issue flush after the writeback of FAT (git-fixes).\n- fs/file.c: initialize init_files.resize_wait (git-fixes).\n- fs: do not audit the capability check in simple_xattr_list() (git-fixes).\n- fs: ocfs2: namei: check return value of ocfs2_add_entry() (git-fixes).\n- fs: orangefs: fix error return code of orangefs_revalidate_lookup() (git-fixes).\n- fs: ratelimit __find_get_block_slow() failure message (git-fixes).\n- fs: warn about impending deprecation of mandatory locks (git-fixes).\n- gfs2: Allow lock_nolock mount to specify jid=X (git-fixes).\n- gfs2: Check sb_bsize_shift after reading superblock (git-fixes).\n- gfs2: Do not call dlm after protocol is unmounted (git-fixes).\n- gfs2: Do not set GFS2_RDF_UPTODATE when the lvb is updated (git-fixes).\n- gfs2: Do not skip dlm unlock if glock had an lvb (git-fixes).\n- gfs2: Fix inode height consistency check (git-fixes).\n- gfs2: Fix lru_count going negative (git-fixes).\n- gfs2: Fix marking bitmaps non-full (git-fixes).\n- gfs2: Fix possible data races in gfs2_show_options() (git-fixes).\n- gfs2: Fix sign extension bug in gfs2_update_stats (git-fixes).\n- gfs2: Fix use-after-free in gfs2_glock_shrink_scan (git-fixes).\n- gfs2: Free rd_bits later in gfs2_clear_rgrpd to fix use-after-free (git-fixes).\n- gfs2: Make sure FITRIM minlen is rounded up to fs block size (git-fixes).\n- gfs2: Special-case rindex for gfs2_grow (git-fixes).\n- gfs2: Wake up when sd_glock_disposal becomes zero (git-fixes).\n- gfs2: add validation checks for size of superblock (git-fixes).\n- gfs2: assign rgrp glock before compute_bitstructs (git-fixes).\n- gfs2: check for empty rgrp tree in gfs2_ri_update (git-fixes).\n- gfs2: check for live vs. read-only file system in gfs2_fitrim (git-fixes).\n- gfs2: clear buf_in_tr when ending a transaction in sweep_bh_for_rgrps (git-fixes).\n- gfs2: fix use-after-free on transaction ail lists (git-fixes).\n- gfs2: ignore negated quota changes (git-fixes).\n- gfs2: initialize transaction tr_ailX_lists earlier (git-fixes).\n- gfs2: report \u0027already frozen/thawed\u0027 errors (git-fixes).\n- gfs2: take jdata unstuff into account in do_grow (git-fixes).\n- gfs2_atomic_open(): fix O_EXCL|O_CREAT handling on cold dcache (git-fixes).\n- gtp: change NET_UDP_TUNNEL dependency to select (git-fixes).\n- help_next should increase position index (git-fixes).\n- iomap: sub-block dio needs to zeroout beyond EOF (git-fixes).\n- kernfs: Separate kernfs_pr_cont_buf and rename_lock (git-fixes).\n- kernfs: bring names in comments in line with code (git-fixes).\n- kernfs: fix use-after-free in __kernfs_remove (git-fixes).\n- libceph: use kernel_connect() (bsc#1219446).\n- libnvdimm/btt: Fix LBA masking during \u0027free list\u0027 population (git-fixes).\n- libnvdimm/btt: Fix a kmemdup failure check (git-fixes).\n- libnvdimm/btt: Remove unnecessary code in btt_freelist_init (git-fixes).\n- libnvdimm/btt: fix variable \u0027rc\u0027 set but not used (git-fixes).\n- libnvdimm/namespace: Fix a potential NULL pointer dereference (git-fixes).\n- libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return value (git-fixes).\n- libnvdimm/pmem: Delete include of nd-core.h (git-fixes).\n- libnvdimm/pmem: fix a possible OOB access when read and write pmem (git-fixes).\n- libnvdimm/region: Fix label activation vs errors (git-fixes).\n- libnvdimm: Fix compilation warnings with W=1 (git-fixes).\n- libnvdimm: Out of bounds read in __nd_ioctl() (git-fixes).\n- libnvdimm: Validate command family indices (git-fixes).\n- libnvdimm: cover up changes in struct nvdimm_bus_descriptor (git-fixes).\n- locks: print a warning when mount fails due to lack of \u0027mand\u0027 support (git-fixes).\n- mce: fix set_mce_nospec to always unmap the whole page (git-fixes).\n- mlx4: handle non-napi callers to napi_poll (git-fixes).\n- mlxsw: spectrum: Avoid -Wformat-truncation warnings (git-fixes).\n- mlxsw: spectrum: Properly cleanup LAG uppers when removing port from LAG (git-fixes).\n- mlxsw: spectrum: Set LAG port collector only when active (git-fixes).\n- mm,mremap: bail out earlier in mremap_to under map pressure (bsc#1123986).\n- net/mlx5: Do not call timecounter cyc2time directly from 1PPS flow (git-fixes).\n- net: (cpts) fix a missing check of clk_prepare (git-fixes).\n- net: dsa: bcm_sf2: Propagate error value from mdio_write (git-fixes).\n- net: dsa: mv88e6xxx: Work around mv886e6161 SERDES missing MII_PHYSID2 (git-fixes).\n- net: dsa: mv88e6xxx: avoid error message on remove from VLAN 0 (git-fixed).\n- net: dsa: qca8k: Enable delay for RGMII_ID mode (git-fixes).\n- net: ethernet: ti: fix possible object reference leak (git-fixes).\n- net: fec: Do not use netdev messages too early (git-fixes).\n- net: ks8851: Delay requesting IRQ until opened (git-fixes).\n- net: ks8851: Reassert reset pin if chip ID check fails (git-fixes).\n- net: ks8851: Set initial carrier state to down (git-fixes).\n- net: macb: Add null check for PCLK and HCLK (git-fixed).\n- net: mv643xx_eth: disable clk on error path in mv643xx_eth_shared_probe() (git-fixes).\n- net: mvneta: fix double free of txq-\u003ebuf (git-fixes).\n- net: phy: sfp: warn the user when no tx_disable pin is available (git-fixes).\n- net: phylink: avoid resolving link state too early (git-fixes).\n- net: sfp: do not probe SFP module before we\u0027re attached (git-fixes).\n- net: stmmac: Disable EEE mode earlier in XMIT callback (git-fixes).\n- net: stmmac: Fallback to Platform Data clock in Watchdog conversion (git-fixes).\n- net: stmmac: do not overwrite discard_frame status (git-fixes).\n- net: stmmac: dwmac-rk: fix error handling in rk_gmac_powerup() (git-fixes).\n- net: stmmac: dwmac1000: Clear unused address entries (git-fixed).\n- net: stmmac: dwmac1000: fix out-of-bounds mac address reg setting (git-fixes).\n- net: stmmac: dwmac4/5: Clear unused address entries (git-fixes).\n- net: systemport: Fix reception of BPDUs (git-fixes).\n- net: xilinx: fix possible object reference leak (git-fixed).\n- nfs: NFS 4.0 LOCK calls getting constant NFS4ERR_BAD_SEQID (bsc#1218968).\n- nfsd: drop st_mutex and rp_mutex before calling move_to_close_lru() (bsc#1217525).\n- nvdimm/btt: do not call del_gendisk() if not needed (git-fixes).\n- nvdimm: Allow overwrite in the presence of disabled dimms (git-fixes).\n- nvdimm: Fix badblocks clear off-by-one error (git-fixes).\n- nvmet-tcp: fix a crash in nvmet_req_complete() (git-fixes).\n- orangefs: Fix kmemleak in orangefs_prepare_debugfs_help_string() (git-fixes).\n- orangefs: Fix sysfs not cleanup when dev init failed (git-fixes).\n- orangefs: fix orangefs df output (git-fixes).\n- orangefs: rate limit the client not running info message (git-fixes).\n- powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729).\n- powerpc/powernv: Add a null pointer check in opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes).\n- powerpc/pseries/memhotplug: Quieten some DLPAR operations (bsc#1065729).\n- powerpc/pseries/memhp: Fix access beyond end of drmem array (bsc#1065729).\n- powerpc: Do not clobber f0/vs0 during fp|altivec register save (bsc#1065729).\n- preserve KABI for struct plat_stmmacenet_data (git-fixes).\n- preserve KABI for struct sfp_socket_ops (git-fixes).\n- proc: fix /proc/*/map_files lookup (git-fixes).\n- pstore/ram: Check start of empty przs during init (git-fixes).\n- pstore/ram: Fix error return code in ramoops_probe() (git-fixes).\n- pstore/ram: Run without kernel crash dump region (git-fixes).\n- pstore: Avoid kcore oops by vmap()ing with VM_IOREMAP (git-fixes).\n- pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() (git-fixes).\n- r8169: fix data corruption issue on RTL8402 (git-fixes).\n- reiserfs: Check the return value from __getblk() (git-fixes).\n- reiserfs: Replace 1-element array with C99 style flex-array (git-fixes).\n- s390/dasd: fix double module refcount decrement (bsc#1141539).\n- scripts/git_sort/git_sort.py: Add \u0027perf-tools\u0027 branch\n- scsi: qla0xxx: Fix system crash due to bad pointer access (git-fixes).\n- sfc: initialise found bitmap in efx_ef10_mtd_probe (git-fixes).\n- statfs: enforce statfs[64] structure initialization (git-fixes).\n- tracing/trigger: Fix to return error if failed to alloc snapshot (git-fixes).\n- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer (git-fixes).\n- veth: Fixing transmit return status for dropped packets (git-fixes).\n- vfs: make freeze_super abort when sync_filesystem returns error (git-fixes).\n- writeback: Export inode_io_list_del() (bsc#1216989). \n- x86/CPU/AMD: Check vendor in the AMD microcode callback (git-fixes).\n- x86/alternatives: Sync core before enabling interrupts (git-fixes).\n- x86/asm: Ensure asm/proto.h can be included stand-alone (git-fixes).\n- x86/bugs: Add \u0027unknown\u0027 reporting for MMIO Stale Data (git-fixes).\n- x86/build: Treat R_386_PLT32 relocation as R_386_PC32 (git-fixes).\n- x86/build: Turn off -fcf-protection for realmode targets (git-fixes).\n- x86/cpu/hygon: Fix the CPU topology evaluation for real (git-fixes).\n- x86/cpu: Add another Alder Lake CPU to the Intel family (git-fixes).\n- x86/fpu: Use _Alignof to avoid undefined behavior in TYPE_ALIGN (git-fixes).\n- x86/kvm/lapic: always disable MMIO interface in x2APIC mode (git-fixes).\n- x86/kvm: Do not try to disable kvmclock if it was not enabled (git-fixes).\n- x86/lib: Fix overflow when counting digits (git-fixes).\n- x86/mce: relocate set{clear}_mce_nospec() functions (git-fixes).\n- x86/microcode/AMD: Track patch allocation size explicitly (git-fixes).\n- x86/microcode/intel: Do not retry microcode reloading on the APs (git-fixes).\n- x86/mm: Add a x86_has_pat_wp() helper (git-fixes).\n- x86/pat: Fix x86_has_pat_wp() (git-fixes).\n- x86/pat: Pass valid address to sanitize_phys() (git-fixes).\n- x86/pm: Add enumeration check before spec MSRs save/restore setup (git-fixes).\n- x86/pm: Fix false positive kmemleak report in msr_build_context() (git-fixes).\n- x86/purgatory: Do not generate debug info for purgatory.ro (git-fixes).\n- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).\n- x86/topology: Fix duplicated core ID within a package (git-fixes).\n- x86/topology: Fix multiple packages shown on a single-package system (git-fixes).\n- x86/unwind/orc: Fix unreliable stack dump with gcov (git-fixes).\n- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry (git-fixes).\n- x86: Clear .brk area at early boot (git-fixes).\n- x86: Fix __get_wchan() for !STACKTRACE (git-fixes).\n- x86: Fix get_wchan() to support the ORC unwinder (git-fixes).\n- x86: Mark stop_this_cpu() __noreturn (git-fixes).\n- x86: Pin task-stack in __get_wchan() (git-fixes).\n- x86: __always_inline __{rd,wr}msr() (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-484,SUSE-SLE-HA-12-SP5-2024-484,SUSE-SLE-Live-Patching-12-SP5-2024-484,SUSE-SLE-SDK-12-SP5-2024-484,SUSE-SLE-SERVER-12-SP5-2024-484,SUSE-SLE-WE-12-SP5-2024-484",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0484-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:0484-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240484-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:0484-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017920.html"
},
{
"category": "self",
"summary": "SUSE Bug 1065729",
"url": "https://bugzilla.suse.com/1065729"
},
{
"category": "self",
"summary": "SUSE Bug 1108281",
"url": "https://bugzilla.suse.com/1108281"
},
{
"category": "self",
"summary": "SUSE Bug 1123986",
"url": "https://bugzilla.suse.com/1123986"
},
{
"category": "self",
"summary": "SUSE Bug 1141539",
"url": "https://bugzilla.suse.com/1141539"
},
{
"category": "self",
"summary": "SUSE Bug 1181674",
"url": "https://bugzilla.suse.com/1181674"
},
{
"category": "self",
"summary": "SUSE Bug 1206889",
"url": "https://bugzilla.suse.com/1206889"
},
{
"category": "self",
"summary": "SUSE Bug 1212152",
"url": "https://bugzilla.suse.com/1212152"
},
{
"category": "self",
"summary": "SUSE Bug 1216702",
"url": "https://bugzilla.suse.com/1216702"
},
{
"category": "self",
"summary": "SUSE Bug 1216989",
"url": "https://bugzilla.suse.com/1216989"
},
{
"category": "self",
"summary": "SUSE Bug 1217525",
"url": "https://bugzilla.suse.com/1217525"
},
{
"category": "self",
"summary": "SUSE Bug 1217946",
"url": "https://bugzilla.suse.com/1217946"
},
{
"category": "self",
"summary": "SUSE Bug 1217987",
"url": "https://bugzilla.suse.com/1217987"
},
{
"category": "self",
"summary": "SUSE Bug 1217988",
"url": "https://bugzilla.suse.com/1217988"
},
{
"category": "self",
"summary": "SUSE Bug 1217989",
"url": "https://bugzilla.suse.com/1217989"
},
{
"category": "self",
"summary": "SUSE Bug 1218689",
"url": "https://bugzilla.suse.com/1218689"
},
{
"category": "self",
"summary": "SUSE Bug 1218713",
"url": "https://bugzilla.suse.com/1218713"
},
{
"category": "self",
"summary": "SUSE Bug 1218730",
"url": "https://bugzilla.suse.com/1218730"
},
{
"category": "self",
"summary": "SUSE Bug 1218752",
"url": "https://bugzilla.suse.com/1218752"
},
{
"category": "self",
"summary": "SUSE Bug 1218757",
"url": "https://bugzilla.suse.com/1218757"
},
{
"category": "self",
"summary": "SUSE Bug 1218768",
"url": "https://bugzilla.suse.com/1218768"
},
{
"category": "self",
"summary": "SUSE Bug 1218836",
"url": "https://bugzilla.suse.com/1218836"
},
{
"category": "self",
"summary": "SUSE Bug 1218968",
"url": "https://bugzilla.suse.com/1218968"
},
{
"category": "self",
"summary": "SUSE Bug 1219022",
"url": "https://bugzilla.suse.com/1219022"
},
{
"category": "self",
"summary": "SUSE Bug 1219053",
"url": "https://bugzilla.suse.com/1219053"
},
{
"category": "self",
"summary": "SUSE Bug 1219120",
"url": "https://bugzilla.suse.com/1219120"
},
{
"category": "self",
"summary": "SUSE Bug 1219128",
"url": "https://bugzilla.suse.com/1219128"
},
{
"category": "self",
"summary": "SUSE Bug 1219412",
"url": "https://bugzilla.suse.com/1219412"
},
{
"category": "self",
"summary": "SUSE Bug 1219434",
"url": "https://bugzilla.suse.com/1219434"
},
{
"category": "self",
"summary": "SUSE Bug 1219445",
"url": "https://bugzilla.suse.com/1219445"
},
{
"category": "self",
"summary": "SUSE Bug 1219446",
"url": "https://bugzilla.suse.com/1219446"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33631 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33631/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-46838 page",
"url": "https://www.suse.com/security/cve/CVE-2023-46838/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-47233 page",
"url": "https://www.suse.com/security/cve/CVE-2023-47233/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51042 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51042/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51043 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51043/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51780 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51780/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51782 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51782/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6040 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6040/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6356 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6356/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6535 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6535/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6536 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6536/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0340 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0340/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0775 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0775/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-1086 page",
"url": "https://www.suse.com/security/cve/CVE-2024-1086/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-02-15T12:51:27Z",
"generator": {
"date": "2024-02-15T12:51:27Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:0484-1",
"initial_release_date": "2024-02-15T12:51:27Z",
"revision_history": [
{
"date": "2024-02-15T12:51:27Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.194.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.194.1.aarch64",
"product_id": "cluster-md-kmp-default-4.12.14-122.194.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.194.1.aarch64",
"product": {
"name": "dlm-kmp-default-4.12.14-122.194.1.aarch64",
"product_id": "dlm-kmp-default-4.12.14-122.194.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.194.1.aarch64",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.194.1.aarch64",
"product_id": "gfs2-kmp-default-4.12.14-122.194.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.194.1.aarch64",
"product": {
"name": "kernel-default-4.12.14-122.194.1.aarch64",
"product_id": "kernel-default-4.12.14-122.194.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.194.1.aarch64",
"product": {
"name": "kernel-default-base-4.12.14-122.194.1.aarch64",
"product_id": "kernel-default-base-4.12.14-122.194.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.194.1.aarch64",
"product": {
"name": "kernel-default-devel-4.12.14-122.194.1.aarch64",
"product_id": "kernel-default-devel-4.12.14-122.194.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.194.1.aarch64",
"product": {
"name": "kernel-default-extra-4.12.14-122.194.1.aarch64",
"product_id": "kernel-default-extra-4.12.14-122.194.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.194.1.aarch64",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.194.1.aarch64",
"product_id": "kernel-default-kgraft-4.12.14-122.194.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.194.1.aarch64",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.194.1.aarch64",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.194.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.194.1.aarch64",
"product": {
"name": "kernel-obs-build-4.12.14-122.194.1.aarch64",
"product_id": "kernel-obs-build-4.12.14-122.194.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.194.1.aarch64",
"product": {
"name": "kernel-obs-qa-4.12.14-122.194.1.aarch64",
"product_id": "kernel-obs-qa-4.12.14-122.194.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.194.1.aarch64",
"product": {
"name": "kernel-syms-4.12.14-122.194.1.aarch64",
"product_id": "kernel-syms-4.12.14-122.194.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.194.1.aarch64",
"product": {
"name": "kernel-vanilla-4.12.14-122.194.1.aarch64",
"product_id": "kernel-vanilla-4.12.14-122.194.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.194.1.aarch64",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.194.1.aarch64",
"product_id": "kernel-vanilla-base-4.12.14-122.194.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.194.1.aarch64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.194.1.aarch64",
"product_id": "kernel-vanilla-devel-4.12.14-122.194.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.194.1.aarch64",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.194.1.aarch64",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.194.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.194.1.aarch64",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.194.1.aarch64",
"product_id": "kselftests-kmp-default-4.12.14-122.194.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.194.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.194.1.aarch64",
"product_id": "ocfs2-kmp-default-4.12.14-122.194.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-4.12.14-122.194.1.noarch",
"product": {
"name": "kernel-devel-4.12.14-122.194.1.noarch",
"product_id": "kernel-devel-4.12.14-122.194.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-4.12.14-122.194.1.noarch",
"product": {
"name": "kernel-docs-4.12.14-122.194.1.noarch",
"product_id": "kernel-docs-4.12.14-122.194.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-4.12.14-122.194.1.noarch",
"product": {
"name": "kernel-docs-html-4.12.14-122.194.1.noarch",
"product_id": "kernel-docs-html-4.12.14-122.194.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-4.12.14-122.194.1.noarch",
"product": {
"name": "kernel-macros-4.12.14-122.194.1.noarch",
"product_id": "kernel-macros-4.12.14-122.194.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-4.12.14-122.194.1.noarch",
"product": {
"name": "kernel-source-4.12.14-122.194.1.noarch",
"product_id": "kernel-source-4.12.14-122.194.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-4.12.14-122.194.1.noarch",
"product": {
"name": "kernel-source-vanilla-4.12.14-122.194.1.noarch",
"product_id": "kernel-source-vanilla-4.12.14-122.194.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"product_id": "cluster-md-kmp-default-4.12.14-122.194.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"product": {
"name": "dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"product_id": "dlm-kmp-default-4.12.14-122.194.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"product_id": "gfs2-kmp-default-4.12.14-122.194.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-122.194.1.ppc64le",
"product": {
"name": "kernel-debug-4.12.14-122.194.1.ppc64le",
"product_id": "kernel-debug-4.12.14-122.194.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-122.194.1.ppc64le",
"product": {
"name": "kernel-debug-base-4.12.14-122.194.1.ppc64le",
"product_id": "kernel-debug-base-4.12.14-122.194.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-122.194.1.ppc64le",
"product": {
"name": "kernel-debug-devel-4.12.14-122.194.1.ppc64le",
"product_id": "kernel-debug-devel-4.12.14-122.194.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-devel-4.12.14-122.194.1.ppc64le",
"product": {
"name": "kernel-debug-kgraft-devel-4.12.14-122.194.1.ppc64le",
"product_id": "kernel-debug-kgraft-devel-4.12.14-122.194.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.194.1.ppc64le",
"product": {
"name": "kernel-default-4.12.14-122.194.1.ppc64le",
"product_id": "kernel-default-4.12.14-122.194.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.194.1.ppc64le",
"product": {
"name": "kernel-default-base-4.12.14-122.194.1.ppc64le",
"product_id": "kernel-default-base-4.12.14-122.194.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.194.1.ppc64le",
"product": {
"name": "kernel-default-devel-4.12.14-122.194.1.ppc64le",
"product_id": "kernel-default-devel-4.12.14-122.194.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.194.1.ppc64le",
"product": {
"name": "kernel-default-extra-4.12.14-122.194.1.ppc64le",
"product_id": "kernel-default-extra-4.12.14-122.194.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"product_id": "kernel-default-kgraft-4.12.14-122.194.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.194.1.ppc64le",
"product": {
"name": "kernel-obs-build-4.12.14-122.194.1.ppc64le",
"product_id": "kernel-obs-build-4.12.14-122.194.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.194.1.ppc64le",
"product": {
"name": "kernel-obs-qa-4.12.14-122.194.1.ppc64le",
"product_id": "kernel-obs-qa-4.12.14-122.194.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.194.1.ppc64le",
"product": {
"name": "kernel-syms-4.12.14-122.194.1.ppc64le",
"product_id": "kernel-syms-4.12.14-122.194.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.194.1.ppc64le",
"product": {
"name": "kernel-vanilla-4.12.14-122.194.1.ppc64le",
"product_id": "kernel-vanilla-4.12.14-122.194.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.194.1.ppc64le",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.194.1.ppc64le",
"product_id": "kernel-vanilla-base-4.12.14-122.194.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.194.1.ppc64le",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.194.1.ppc64le",
"product_id": "kernel-vanilla-devel-4.12.14-122.194.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.194.1.ppc64le",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.194.1.ppc64le",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.194.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"product_id": "kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.194.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.194.1.ppc64le",
"product_id": "kselftests-kmp-default-4.12.14-122.194.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"product_id": "ocfs2-kmp-default-4.12.14-122.194.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"product_id": "cluster-md-kmp-default-4.12.14-122.194.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.194.1.s390x",
"product": {
"name": "dlm-kmp-default-4.12.14-122.194.1.s390x",
"product_id": "dlm-kmp-default-4.12.14-122.194.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.194.1.s390x",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.194.1.s390x",
"product_id": "gfs2-kmp-default-4.12.14-122.194.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.194.1.s390x",
"product": {
"name": "kernel-default-4.12.14-122.194.1.s390x",
"product_id": "kernel-default-4.12.14-122.194.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.194.1.s390x",
"product": {
"name": "kernel-default-base-4.12.14-122.194.1.s390x",
"product_id": "kernel-default-base-4.12.14-122.194.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.194.1.s390x",
"product": {
"name": "kernel-default-devel-4.12.14-122.194.1.s390x",
"product_id": "kernel-default-devel-4.12.14-122.194.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.194.1.s390x",
"product": {
"name": "kernel-default-extra-4.12.14-122.194.1.s390x",
"product_id": "kernel-default-extra-4.12.14-122.194.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.194.1.s390x",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.194.1.s390x",
"product_id": "kernel-default-kgraft-4.12.14-122.194.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.194.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-4.12.14-122.194.1.s390x",
"product": {
"name": "kernel-default-man-4.12.14-122.194.1.s390x",
"product_id": "kernel-default-man-4.12.14-122.194.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.194.1.s390x",
"product": {
"name": "kernel-obs-build-4.12.14-122.194.1.s390x",
"product_id": "kernel-obs-build-4.12.14-122.194.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.194.1.s390x",
"product": {
"name": "kernel-obs-qa-4.12.14-122.194.1.s390x",
"product_id": "kernel-obs-qa-4.12.14-122.194.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.194.1.s390x",
"product": {
"name": "kernel-syms-4.12.14-122.194.1.s390x",
"product_id": "kernel-syms-4.12.14-122.194.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.194.1.s390x",
"product": {
"name": "kernel-vanilla-4.12.14-122.194.1.s390x",
"product_id": "kernel-vanilla-4.12.14-122.194.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.194.1.s390x",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.194.1.s390x",
"product_id": "kernel-vanilla-base-4.12.14-122.194.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.194.1.s390x",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.194.1.s390x",
"product_id": "kernel-vanilla-devel-4.12.14-122.194.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.194.1.s390x",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.194.1.s390x",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.194.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-4.12.14-122.194.1.s390x",
"product": {
"name": "kernel-zfcpdump-4.12.14-122.194.1.s390x",
"product_id": "kernel-zfcpdump-4.12.14-122.194.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-man-4.12.14-122.194.1.s390x",
"product": {
"name": "kernel-zfcpdump-man-4.12.14-122.194.1.s390x",
"product_id": "kernel-zfcpdump-man-4.12.14-122.194.1.s390x"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"product": {
"name": "kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"product_id": "kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.194.1.s390x",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.194.1.s390x",
"product_id": "kselftests-kmp-default-4.12.14-122.194.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"product_id": "ocfs2-kmp-default-4.12.14-122.194.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"product_id": "cluster-md-kmp-default-4.12.14-122.194.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.194.1.x86_64",
"product": {
"name": "dlm-kmp-default-4.12.14-122.194.1.x86_64",
"product_id": "dlm-kmp-default-4.12.14-122.194.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"product_id": "gfs2-kmp-default-4.12.14-122.194.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-122.194.1.x86_64",
"product": {
"name": "kernel-debug-4.12.14-122.194.1.x86_64",
"product_id": "kernel-debug-4.12.14-122.194.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-122.194.1.x86_64",
"product": {
"name": "kernel-debug-base-4.12.14-122.194.1.x86_64",
"product_id": "kernel-debug-base-4.12.14-122.194.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-122.194.1.x86_64",
"product": {
"name": "kernel-debug-devel-4.12.14-122.194.1.x86_64",
"product_id": "kernel-debug-devel-4.12.14-122.194.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-devel-4.12.14-122.194.1.x86_64",
"product": {
"name": "kernel-debug-kgraft-devel-4.12.14-122.194.1.x86_64",
"product_id": "kernel-debug-kgraft-devel-4.12.14-122.194.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.194.1.x86_64",
"product": {
"name": "kernel-default-4.12.14-122.194.1.x86_64",
"product_id": "kernel-default-4.12.14-122.194.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.194.1.x86_64",
"product": {
"name": "kernel-default-base-4.12.14-122.194.1.x86_64",
"product_id": "kernel-default-base-4.12.14-122.194.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.194.1.x86_64",
"product": {
"name": "kernel-default-devel-4.12.14-122.194.1.x86_64",
"product_id": "kernel-default-devel-4.12.14-122.194.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.194.1.x86_64",
"product": {
"name": "kernel-default-extra-4.12.14-122.194.1.x86_64",
"product_id": "kernel-default-extra-4.12.14-122.194.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"product_id": "kernel-default-kgraft-4.12.14-122.194.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-4.12.14-122.194.1.x86_64",
"product": {
"name": "kernel-kvmsmall-4.12.14-122.194.1.x86_64",
"product_id": "kernel-kvmsmall-4.12.14-122.194.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-base-4.12.14-122.194.1.x86_64",
"product": {
"name": "kernel-kvmsmall-base-4.12.14-122.194.1.x86_64",
"product_id": "kernel-kvmsmall-base-4.12.14-122.194.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-4.12.14-122.194.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-4.12.14-122.194.1.x86_64",
"product_id": "kernel-kvmsmall-devel-4.12.14-122.194.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.194.1.x86_64",
"product": {
"name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.194.1.x86_64",
"product_id": "kernel-kvmsmall-kgraft-devel-4.12.14-122.194.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.194.1.x86_64",
"product": {
"name": "kernel-obs-build-4.12.14-122.194.1.x86_64",
"product_id": "kernel-obs-build-4.12.14-122.194.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.194.1.x86_64",
"product": {
"name": "kernel-obs-qa-4.12.14-122.194.1.x86_64",
"product_id": "kernel-obs-qa-4.12.14-122.194.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.194.1.x86_64",
"product": {
"name": "kernel-syms-4.12.14-122.194.1.x86_64",
"product_id": "kernel-syms-4.12.14-122.194.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.194.1.x86_64",
"product": {
"name": "kernel-vanilla-4.12.14-122.194.1.x86_64",
"product_id": "kernel-vanilla-4.12.14-122.194.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.194.1.x86_64",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.194.1.x86_64",
"product_id": "kernel-vanilla-base-4.12.14-122.194.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.194.1.x86_64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.194.1.x86_64",
"product_id": "kernel-vanilla-devel-4.12.14-122.194.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.194.1.x86_64",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.194.1.x86_64",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.194.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"product_id": "kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.194.1.x86_64",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.194.1.x86_64",
"product_id": "kselftests-kmp-default-4.12.14-122.194.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"product_id": "ocfs2-kmp-default-4.12.14-122.194.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.194.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.194.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le"
},
"product_reference": "dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x"
},
"product_reference": "dlm-kmp-default-4.12.14-122.194.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64"
},
"product_reference": "dlm-kmp-default-4.12.14-122.194.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.194.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.194.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.194.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.194.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.194.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-122.194.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-122.194.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.194.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-122.194.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.194.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le"
},
"product_reference": "kernel-obs-build-4.12.14-122.194.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x"
},
"product_reference": "kernel-obs-build-4.12.14-122.194.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-122.194.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.194.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-122.194.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.194.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-122.194.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x"
},
"product_reference": "kernel-default-4.12.14-122.194.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-122.194.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.194.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-122.194.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.194.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-122.194.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x"
},
"product_reference": "kernel-default-base-4.12.14-122.194.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-122.194.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.194.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-122.194.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.194.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-122.194.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x"
},
"product_reference": "kernel-default-devel-4.12.14-122.194.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-122.194.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-122.194.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-122.194.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-122.194.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-122.194.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-122.194.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-122.194.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch"
},
"product_reference": "kernel-source-4.12.14-122.194.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.194.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-122.194.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.194.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-122.194.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x"
},
"product_reference": "kernel-syms-4.12.14-122.194.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-122.194.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.194.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-122.194.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.194.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-122.194.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x"
},
"product_reference": "kernel-default-4.12.14-122.194.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-122.194.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.194.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-122.194.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.194.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-122.194.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x"
},
"product_reference": "kernel-default-base-4.12.14-122.194.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-122.194.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.194.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-122.194.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.194.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-122.194.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x"
},
"product_reference": "kernel-default-devel-4.12.14-122.194.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-122.194.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-122.194.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-122.194.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-122.194.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-122.194.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-122.194.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-122.194.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch"
},
"product_reference": "kernel-source-4.12.14-122.194.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.194.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-122.194.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.194.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-122.194.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x"
},
"product_reference": "kernel-syms-4.12.14-122.194.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-122.194.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
},
"product_reference": "kernel-default-extra-4.12.14-122.194.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-33631",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33631"
}
],
"notes": [
{
"category": "general",
"text": "Integer Overflow or Wraparound vulnerability in openEuler kernel on Linux (filesystem modules) allows Forced Integer Overflow.This issue affects openEuler kernel: from 4.19.90 before 4.19.90-2401.3, from 5.10.0-60.18.0 before 5.10.0-183.0.0.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33631",
"url": "https://www.suse.com/security/cve/CVE-2021-33631"
},
{
"category": "external",
"summary": "SUSE Bug 1219412 for CVE-2021-33631",
"url": "https://bugzilla.suse.com/1219412"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T12:51:27Z",
"details": "moderate"
}
],
"title": "CVE-2021-33631"
},
{
"cve": "CVE-2023-46838",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-46838"
}
],
"notes": [
{
"category": "general",
"text": "Transmit requests in Xen\u0027s virtual network protocol can consist of\nmultiple parts. While not really useful, except for the initial part\nany of them may be of zero length, i.e. carry no data at all. Besides a\ncertain initial portion of the to be transferred data, these parts are\ndirectly translated into what Linux calls SKB fragments. Such converted\nrequest parts can, when for a particular SKB they are all of length\nzero, lead to a de-reference of NULL in core networking code.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-46838",
"url": "https://www.suse.com/security/cve/CVE-2023-46838"
},
{
"category": "external",
"summary": "SUSE Bug 1218836 for CVE-2023-46838",
"url": "https://bugzilla.suse.com/1218836"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T12:51:27Z",
"details": "moderate"
}
],
"title": "CVE-2023-46838"
},
{
"cve": "CVE-2023-47233",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-47233"
}
],
"notes": [
{
"category": "general",
"text": "The brcm80211 component in the Linux kernel through 6.5.10 has a brcmf_cfg80211_detach use-after-free in the device unplugging (disconnect the USB by hotplug) code. For physically proximate attackers with local access, this \"could be exploited in a real world scenario.\" This is related to brcmf_cfg80211_escan_timeout_worker in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-47233",
"url": "https://www.suse.com/security/cve/CVE-2023-47233"
},
{
"category": "external",
"summary": "SUSE Bug 1216702 for CVE-2023-47233",
"url": "https://bugzilla.suse.com/1216702"
},
{
"category": "external",
"summary": "SUSE Bug 1224592 for CVE-2023-47233",
"url": "https://bugzilla.suse.com/1224592"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T12:51:27Z",
"details": "moderate"
}
],
"title": "CVE-2023-47233"
},
{
"cve": "CVE-2023-51042",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51042"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51042",
"url": "https://www.suse.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "SUSE Bug 1219128 for CVE-2023-51042",
"url": "https://bugzilla.suse.com/1219128"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T12:51:27Z",
"details": "moderate"
}
],
"title": "CVE-2023-51042"
},
{
"cve": "CVE-2023-51043",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51043"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 6.4.5, drivers/gpu/drm/drm_atomic.c has a use-after-free during a race condition between a nonblocking atomic commit and a driver unload.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51043",
"url": "https://www.suse.com/security/cve/CVE-2023-51043"
},
{
"category": "external",
"summary": "SUSE Bug 1219120 for CVE-2023-51043",
"url": "https://bugzilla.suse.com/1219120"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T12:51:27Z",
"details": "moderate"
}
],
"title": "CVE-2023-51043"
},
{
"cve": "CVE-2023-51780",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51780"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 6.6.8. do_vcc_ioctl in net/atm/ioctl.c has a use-after-free because of a vcc_recvmsg race condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51780",
"url": "https://www.suse.com/security/cve/CVE-2023-51780"
},
{
"category": "external",
"summary": "SUSE Bug 1218730 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1218730"
},
{
"category": "external",
"summary": "SUSE Bug 1218733 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1218733"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1221598"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T12:51:27Z",
"details": "important"
}
],
"title": "CVE-2023-51780"
},
{
"cve": "CVE-2023-51782",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51782"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 6.6.8. rose_ioctl in net/rose/af_rose.c has a use-after-free because of a rose_accept race condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51782",
"url": "https://www.suse.com/security/cve/CVE-2023-51782"
},
{
"category": "external",
"summary": "SUSE Bug 1218757 for CVE-2023-51782",
"url": "https://bugzilla.suse.com/1218757"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T12:51:27Z",
"details": "moderate"
}
],
"title": "CVE-2023-51782"
},
{
"cve": "CVE-2023-6040",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6040"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6040",
"url": "https://www.suse.com/security/cve/CVE-2023-6040"
},
{
"category": "external",
"summary": "SUSE Bug 1218752 for CVE-2023-6040",
"url": "https://bugzilla.suse.com/1218752"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T12:51:27Z",
"details": "moderate"
}
],
"title": "CVE-2023-6040"
},
{
"cve": "CVE-2023-6356",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6356"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6356",
"url": "https://www.suse.com/security/cve/CVE-2023-6356"
},
{
"category": "external",
"summary": "SUSE Bug 1217987 for CVE-2023-6356",
"url": "https://bugzilla.suse.com/1217987"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T12:51:27Z",
"details": "moderate"
}
],
"title": "CVE-2023-6356"
},
{
"cve": "CVE-2023-6535",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6535"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6535",
"url": "https://www.suse.com/security/cve/CVE-2023-6535"
},
{
"category": "external",
"summary": "SUSE Bug 1217988 for CVE-2023-6535",
"url": "https://bugzilla.suse.com/1217988"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T12:51:27Z",
"details": "moderate"
}
],
"title": "CVE-2023-6535"
},
{
"cve": "CVE-2023-6536",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6536"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6536",
"url": "https://www.suse.com/security/cve/CVE-2023-6536"
},
{
"category": "external",
"summary": "SUSE Bug 1217989 for CVE-2023-6536",
"url": "https://bugzilla.suse.com/1217989"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T12:51:27Z",
"details": "moderate"
}
],
"title": "CVE-2023-6536"
},
{
"cve": "CVE-2023-6610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6610"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6610",
"url": "https://www.suse.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "SUSE Bug 1217946 for CVE-2023-6610",
"url": "https://bugzilla.suse.com/1217946"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T12:51:27Z",
"details": "moderate"
}
],
"title": "CVE-2023-6610"
},
{
"cve": "CVE-2024-0340",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0340"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in vhost_new_msg in drivers/vhost/vhost.c in the Linux kernel, which does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This issue can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0340",
"url": "https://www.suse.com/security/cve/CVE-2024-0340"
},
{
"category": "external",
"summary": "SUSE Bug 1218689 for CVE-2024-0340",
"url": "https://bugzilla.suse.com/1218689"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T12:51:27Z",
"details": "low"
}
],
"title": "CVE-2024-0340"
},
{
"cve": "CVE-2024-0775",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0775"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0775",
"url": "https://www.suse.com/security/cve/CVE-2024-0775"
},
{
"category": "external",
"summary": "SUSE Bug 1219053 for CVE-2024-0775",
"url": "https://bugzilla.suse.com/1219053"
},
{
"category": "external",
"summary": "SUSE Bug 1219082 for CVE-2024-0775",
"url": "https://bugzilla.suse.com/1219082"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2024-0775",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2024-0775",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T12:51:27Z",
"details": "important"
}
],
"title": "CVE-2024-0775"
},
{
"cve": "CVE-2024-1086",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-1086"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-1086",
"url": "https://www.suse.com/security/cve/CVE-2024-1086"
},
{
"category": "external",
"summary": "SUSE Bug 1219434 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1219434"
},
{
"category": "external",
"summary": "SUSE Bug 1219435 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1219435"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1224878"
},
{
"category": "external",
"summary": "SUSE Bug 1226066 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1226066"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T12:51:27Z",
"details": "important"
}
],
"title": "CVE-2024-1086"
}
]
}
suse-su-2024:0469-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "The SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2024-1085: Fixed nf_tables use-after-free vulnerability in the nft_setelem_catchall_deactivate() function (bsc#1219429).\n- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).\n- CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).\n- CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).\n- CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).\n- CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).\n- CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).\n- CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).\n- CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).\n- CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalation (bsc#1215275).\n- CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).\n- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).\n- CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function (bsc#1218752).\n- CVE-2024-0641: Fixed a denial of service vulnerability in tipc_crypto_key_revoke in net/tipc/crypto.c (bsc#1218916).\n- CVE-2024-0565: Fixed an out-of-bounds memory read flaw in receive_encrypted_standard in fs/smb/client/smb2ops.c (bsc#1218832).\n- CVE-2023-6915: Fixed a NULL pointer dereference problem in ida_free in lib/idr.c (bsc#1218804).\n- CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).\n- CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix garbage collector\u0027s deletion of SKB races with unix_stream_read_generic()on the socket that the SKB is queued on (bsc#1218447).\n\nThe following non-security bugs were fixed:\n\n- Store the old kernel changelog entries in kernel-docs package (bsc#1218713).\n- ACPI: LPIT: Avoid u32 multiplication overflow (git-fixes).\n- ACPI: LPSS: Fix the fractional clock divider flags (git-fixes).\n- ACPI: arm64: export acpi_arch_thermal_cpufreq_pctg() (bsc#1214377)\n- ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error (git-fixes).\n- ACPI: processor: reduce CPUFREQ thermal reduction pctg for Tegra241 (bsc#1214377)\n- ACPI: property: Allow _DSD buffer data only for byte accessors (git-fixes).\n- ACPI: resource: Add another DMI match for the TongFang GMxXGxx (git-fixes).\n- ACPI: thermal: Add Thermal fast Sampling Period (_TFP) support (bsc#1214377)\n- ACPI: video: check for error while searching for backlight device parent (git-fixes).\n- ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140 (git-fixes).\n- ALSA: hda/cs8409: Suppress vmaster control for Dolphin models (git-fixes).\n- ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models (git-fixes).\n- ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5 (git-fixes).\n- ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on HP ZBook (git-fixes).\n- ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 13-ay0xxx (git-fixes).\n- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx (git-fixes).\n- ALSA: hda: Refer to correct stream index at loops (git-fixes).\n- ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format (git-fixes).\n- ALSA: oxygen: Fix right channel of capture volume mixer (git-fixes).\n- ASoC: Intel: Skylake: Fix mem leak in few functions (git-fixes).\n- ASoC: Intel: Skylake: mem leak in skl register function (git-fixes).\n- ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346 (git-fixes).\n- ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch (git-fixes).\n- ASoC: amd: Add Dell G15 5525 to quirks list (bsc#1219136).\n- ASoC: amd: Add check for acp config flags (bsc#1219136).\n- ASoC: amd: Add new dmi entries to config entry (bsc#1219136).\n- ASoC: amd: Drop da7219_aad_jack_det() usage (bsc#1219136).\n- ASoC: amd: Drop empty platform remove function (bsc#1219136).\n- ASoC: amd: Update Pink Sardine platform ACP register header (bsc#1219136).\n- ASoC: amd: acp-config: Add missing MODULE_DESCRIPTION (git-fixes).\n- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols (bsc#1219136).\n- ASoC: amd: acp-rt5645: Map missing jack kcontrols (bsc#1219136).\n- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting Line Out (bsc#1219136).\n- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols (bsc#1219136).\n- ASoC: amd: acp: Add TDM slots setting support for ACP I2S controller (bsc#1219136).\n- ASoC: amd: acp: Add TDM support for acp i2s stream (bsc#1219136).\n- ASoC: amd: acp: Add i2s tdm support in machine driver (bsc#1219136).\n- ASoC: amd: acp: Add kcontrols and widgets per-codec in common code (bsc#1219136).\n- ASoC: amd: acp: Add missing MODULE_DESCRIPTION in mach-common (git-fixes).\n- ASoC: amd: acp: Add new cpu dai\u0027s in machine driver (bsc#1219136).\n- ASoC: amd: acp: Add setbias level for rt5682s codec in machine driver (bsc#1219136).\n- ASoC: amd: acp: Enable i2s tdm support for skyrim platforms (bsc#1219136).\n- ASoC: amd: acp: Fix possible UAF in acp_dma_open (bsc#1219136).\n- ASoC: amd: acp: Initialize list to store acp_stream during pcm_open (bsc#1219136).\n- ASoC: amd: acp: Map missing jack kcontrols (bsc#1219136).\n- ASoC: amd: acp: Modify dai_id macros to be more generic (bsc#1219136).\n- ASoC: amd: acp: Refactor bit width calculation (bsc#1219136).\n- ASoC: amd: acp: Refactor dai format implementation (bsc#1219136).\n- ASoC: amd: acp: Refactor i2s clocks programming sequence (bsc#1219136).\n- ASoC: amd: acp: add a label to make error path more clean (bsc#1219136).\n- ASoC: amd: acp: add acp i2s master clock generation for rembrandt platform (bsc#1219136).\n- ASoC: amd: acp: add pm ops support for acp pci driver (bsc#1219136).\n- ASoC: amd: acp: add pm ops support for rembrandt platform (bsc#1219136).\n- ASoC: amd: acp: clean up some inconsistent indentings (bsc#1219136).\n- ASoC: amd: acp: clear pdm dma interrupt mask (bsc#1219136).\n- ASoC: amd: acp: delete unnecessary NULL check (bsc#1219136).\n- ASoC: amd: acp: export config_acp_dma() and config_pte_for_stream() symbols (bsc#1219136).\n- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies (bsc#1219136).\n- ASoC: amd: acp: move pdm macros to common header file (bsc#1219136).\n- ASoC: amd: acp: refactor the acp init and de-init sequence (bsc#1219136).\n- ASoC: amd: acp: rembrandt: Drop if blocks with always false condition (bsc#1219136).\n- ASoC: amd: acp: remove acp poweroff function (bsc#1219136).\n- ASoC: amd: acp: remove the redundant acp enable/disable interrupts functions (bsc#1219136).\n- ASoC: amd: acp: remove unnecessary NULL checks (bsc#1219136).\n- ASoC: amd: acp: store platform device reference created in pci probe call (bsc#1219136).\n- ASoC: amd: acp: store the pdm stream channel mask (bsc#1219136).\n- ASoC: amd: acp: store xfer_resolution of the stream (bsc#1219136).\n- ASoC: amd: acp: switch to use dev_err_probe() (bsc#1219136).\n- ASoC: amd: acp: use devm_kcalloc() instead of devm_kzalloc() (bsc#1219136).\n- ASoC: amd: acp: use function devm_kcalloc() instead of devm_kzalloc() (bsc#1219136).\n- ASoC: amd: add Pink Sardine ACP PCI driver (bsc#1219136).\n- ASoC: amd: add Pink Sardine machine driver using dmic (bsc#1219136).\n- ASoC: amd: add Pink Sardine platform ACP IP register header (bsc#1219136).\n- ASoC: amd: add acp6.2 init/de-init functions (bsc#1219136).\n- ASoC: amd: add acp6.2 irq handler (bsc#1219136).\n- ASoC: amd: add acp6.2 pci driver pm ops (bsc#1219136).\n- ASoC: amd: add acp6.2 pdm driver dma ops (bsc#1219136).\n- ASoC: amd: add acp6.2 pdm driver pm ops (bsc#1219136).\n- ASoC: amd: add acp6.2 pdm platform driver (bsc#1219136).\n- ASoC: amd: add platform devices for acp6.2 pdm driver and dmic driver (bsc#1219136).\n- ASoC: amd: create platform device for acp6.2 machine driver (bsc#1219136).\n- ASoC: amd: enable Pink Sardine acp6.2 drivers build (bsc#1219136).\n- ASoC: amd: enable Pink sardine platform machine driver build (bsc#1219136).\n- ASoC: amd: fix ACP version typo mistake (bsc#1219136).\n- ASoC: amd: fix spelling mistake: \u0027i.e\u0027 -\u003e \u0027i.e.\u0027 (bsc#1219136).\n- ASoC: amd: ps: Add a module parameter to influence pdm_gain (bsc#1219136).\n- ASoC: amd: ps: Adjust the gain for PDM DMIC (bsc#1219136).\n- ASoC: amd: ps: Fix uninitialized ret in create_acp64_platform_devs() (bsc#1219136).\n- ASoC: amd: ps: Move acp63_dev_data strcture from PCI driver (bsc#1219136).\n- ASoC: amd: ps: Update copyright notice (bsc#1219136).\n- ASoC: amd: ps: add mutex lock for accessing common registers (bsc#1219136).\n- ASoC: amd: ps: fix for acp_lock access in pdm driver (bsc#1219136).\n- ASoC: amd: ps: implement api to retrieve acp device config (bsc#1219136).\n- ASoC: amd: ps: move irq handler registration (bsc#1219136).\n- ASoC: amd: ps: refactor acp power on and reset functions (bsc#1219136).\n- ASoC: amd: ps: refactor platform device creation logic (bsc#1219136).\n- ASoC: amd: ps: remove the register read and write wrappers (bsc#1219136).\n- ASoC: amd: ps: remove unused variable (bsc#1219136).\n- ASoC: amd: ps: update dev index value in irq handler (bsc#1219136).\n- ASoC: amd: ps: update macros with ps platform naming convention (bsc#1219136).\n- ASoC: amd: ps: update the acp clock source (bsc#1219136).\n- ASoC: amd: ps: use acp_lock to protect common registers in pdm driver (bsc#1219136).\n- ASoC: amd: ps: use static function (bsc#1219136).\n- ASoC: amd: renoir: Add a module parameter to influence pdm_gain (bsc#1219136).\n- ASoC: amd: renoir: Adjust the gain for PDM DMIC (bsc#1219136).\n- ASoC: amd: update pm_runtime enable sequence (bsc#1219136).\n- ASoC: amd: vangogh: Add check for acp config flags in vangogh platform (bsc#1219136).\n- ASoC: amd: vangogh: Make use of DRV_NAME (bsc#1219136).\n- ASoC: amd: vangogh: Remove unnecessary init function (bsc#1219136).\n- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1219136).\n- ASoC: amd: yc: Add ASUS M3402RA into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add ASUS M5402RA into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add Asus VivoBook Pro 14 OLED M6400RC to the quirks list for acp6x (bsc#1219136).\n- ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A42) (bsc#1219136).\n- ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A43) (bsc#1219136).\n- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming Laptop 15-fb0xxx (8A3E) (bsc#1219136).\n- ASoC: amd: yc: Add DMI entries to support Victus by HP Laptop 16-e1xxx (8A22) (bsc#1219136).\n- ASoC: amd: yc: Add DMI entry to support System76 Pangolin 12 (bsc#1219136).\n- ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13 (bsc#1219136).\n- ASoC: amd: yc: Add DMI support for new acer/emdoor platforms (bsc#1219136).\n- ASoC: amd: yc: Add HP 255 G10 into quirk table (bsc#1219136).\n- ASoC: amd: yc: Add Lenovo Thinkbook 14+ 2022 21D0 to quirks table (bsc#1219136).\n- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add Razer Blade 14 2022 into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add ThinkBook 14 G5+ ARP to quirks list for acp6x (bsc#1219136).\n- ASoC: amd: yc: Add Thinkpad Neo14 to quirks list for acp6x (bsc#1219136).\n- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x (bsc#1219136).\n- ASoC: amd: yc: Add Xiaomi Redmi Book Pro 14 2022 into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add Xiaomi Redmi Book Pro 15 2022 into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add a module parameter to influence pdm_gain (bsc#1219136).\n- ASoC: amd: yc: Adding Lenovo ThinkBook 14 Gen 4+ ARA and Lenovo ThinkBook 16 Gen 4+ ARA to the Quirks List (bsc#1219136).\n- ASoC: amd: yc: Adjust the gain for PDM DMIC (bsc#1219136).\n- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL (bsc#1219136).\n- ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA (bsc#1219136).\n- ASoC: amd: yp: Add OMEN by HP Gaming Laptop 16z-n000 to quirks (bsc#1219136).\n- ASoC: codecs: lpass-wsa-macro: fix compander volume hack (git-fixes).\n- ASoC: codecs: wcd938x: fix headphones volume controls (git-fixes).\n- ASoC: codecs: wcd938x: handle deferred probe (git-fixes).\n- ASoC: cs35l33: Fix GPIO name and drop legacy include (git-fixes).\n- ASoC: cs43130: Fix incorrect frame delay configuration (git-fixes).\n- ASoC: cs43130: Fix the position of const qualifier (git-fixes).\n- ASoC: da7219: Support low DC impedance headset (git-fixes).\n- ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16 (git-fixes).\n- ASoC: ops: add correct range check for limiting volume (git-fixes).\n- ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[] (git-fixes).\n- ASoC: rt5650: add mutex to avoid the jack detection failure (git-fixes).\n- ASoC: sun4i-spdif: Fix requirements for H6 (git-fixes).\n- ASoC: wm8974: Correct boost mixer inputs (git-fixes).\n- Add DMI ID for MSI Bravo 15 B7ED (bsc#1219136).\n- Bluetooth: Fix atomicity violation in {min,max}_key_size_set (git-fixes).\n- Bluetooth: btmtkuart: fix recv_buf() return value (git-fixes).\n- Documentation: Begin a RAS section (jsc#PED-7622).\n- EDAC/amd64: Add context struct (jsc#PED-7615).\n- EDAC/amd64: Add get_err_info() to pvt-\u003eops (jsc#PED-7615).\n- EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (jsc#PED-7616).\n- EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh (jsc#PED-7615).\n- EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (jsc#PED-7622).\n- EDAC/amd64: Allow for DF Indirect Broadcast reads (jsc#PED-7615).\n- EDAC/amd64: Cache and use GPU node map (jsc#PED-7616).\n- EDAC/amd64: Do not discover ECC symbol size for Family 17h and later (jsc#PED-7615).\n- EDAC/amd64: Do not set up EDAC PCI control on Family 17h+ (jsc#PED-7615).\n- EDAC/amd64: Document heterogeneous system enumeration (jsc#PED-7616).\n- EDAC/amd64: Drop dbam_to_cs() for Family 17h and later (jsc#PED-7615).\n- EDAC/amd64: Fix indentation in umc_determine_edac_cap() (jsc#PED-7615).\n- EDAC/amd64: Merge struct amd64_family_type into struct amd64_pvt (jsc#PED-7615).\n- EDAC/amd64: Remove PCI Function 0 (jsc#PED-7615).\n- EDAC/amd64: Remove PCI Function 6 (jsc#PED-7615).\n- EDAC/amd64: Remove early_channel_count() (jsc#PED-7615).\n- EDAC/amd64: Remove module version string (jsc#PED-7615).\n- EDAC/amd64: Remove scrub rate control for Family 17h and later (jsc#PED-7615).\n- EDAC/amd64: Rename debug_display_dimm_sizes() (jsc#PED-7615).\n- EDAC/amd64: Rename f17h_determine_edac_ctl_cap() (jsc#PED-7615).\n- EDAC/amd64: Rework hw_info_{get,put} (jsc#PED-7615).\n- EDAC/amd64: Shut up an -Werror,-Wsometimes-uninitialized clang false positive (jsc#PED-7615).\n- EDAC/amd64: Split determine_edac_cap() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split determine_memory_type() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split dump_misc_regs() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split ecc_enabled() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split get_csrow_nr_pages() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split init_csrows() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split prep_chip_selects() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split read_base_mask() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split read_mc_regs() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split setup_mci_misc_attrs() into dct/umc functions (jsc#PED-7615).\n- EDAC/mc: Add new HBM2 memory type (jsc#PED-7616).\n- EDAC/mc: Add support for HBM3 memory type (jsc#PED-7622).\n- EDAC/mce_amd: Remove SMCA Extended Error code descriptions (jsc#PED-7622).\n- EDAC/thunderx: Fix possible out-of-bounds string access (git-fixes).\n- Fix crash in vmw_context_cotables_unref when 3d support is enabled (bsc#1218738)\n- HID: i2c-hid-of: fix NULL-deref on failed power up (git-fixes).\n- HID: wacom: Correct behavior when processing some confidence == false touches (git-fixes).\n- IB/iser: Prevent invalidating wrong MR (git-fixes)\n- Input: atkbd - do not skip atkbd_deactivate() when skipping ATKBD_CMD_GETID (git-fixes).\n- Input: atkbd - skip ATKBD_CMD_GETID in translated mode (git-fixes).\n- Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID (git-fixes).\n- Input: atkbd - use ab83 as id when skipping the getid command (git-fixes).\n- Input: bcm5974 - check endpoint type before starting traffic (git-fixes).\n- Input: i8042 - add nomux quirk for Acer P459-G2-M (git-fixes).\n- Input: xpad - add Razer Wolverine V2 support (git-fixes).\n- KVM: SVM: Update EFER software model on CR0 trap for SEV-ES (git-fixes).\n- KVM: s390: vsie: Fix STFLE interpretive execution identification (git-fixes bsc#1218997).\n- KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322).\n- Limit kernel-source build to architectures for which the kernel binary is built (bsc#1108281).\n- PCI/AER: Configure ECRC only if AER is native (bsc#1218778)\n- PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg() (git-fixes).\n- PCI: Add ACS quirk for more Zhaoxin Root Ports (git-fixes).\n- PCI: keystone: Fix race condition when initializing PHYs (git-fixes).\n- PM: hibernate: Enforce ordering during image compression/decompression (git-fixes).\n- RDMA/hns: Fix inappropriate err code for unsupported operations (git-fixes)\n- RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm (git-fixes)\n- RDMA/hns: Remove unnecessary checks for NULL in mtr_alloc_bufs() (git-fixes)\n- RDMA/irdma: Add wait for suspend on SQD (git-fixes)\n- RDMA/irdma: Avoid free the non-cqp_request scratch (git-fixes)\n- RDMA/irdma: Do not modify to SQD on error (git-fixes)\n- RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info() (git-fixes)\n- RDMA/irdma: Refactor error handling in create CQP (git-fixes)\n- RDMA/rtrs-clt: Fix the max_send_wr setting (git-fixes)\n- RDMA/rtrs-clt: Remove the warnings for req in_use check (git-fixes)\n- RDMA/rtrs-clt: Start hb after path_up (git-fixes)\n- RDMA/rtrs-srv: Check return values while processing info request (git-fixes)\n- RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight (git-fixes)\n- RDMA/rtrs-srv: Do not unconditionally enable irq (git-fixes)\n- RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true (git-fixes)\n- RDMA/usnic: Silence uninitialized symbol smatch warnings (git-fixes)\n- USB: xhci: workaround for grace period (git-fixes).\n- Update config files: enable ASoC AMD PS drivers (bsc#1219136)\n- Update patch reference for ax88179 fix (bsc#1218948)\n- acpi: property: Let args be NULL in __acpi_node_get_property_reference (git-fixes).\n- aio: fix mremap after fork null-deref (git-fixes).\n- apparmor: avoid crash when parsed profile name is empty (git-fixes).\n- arm64: Add CNT{P,V}CTSS_EL0 alternatives to cnt{p,v}ct_el0 (jsc#PED-4729)\n- arm64: Add a capability for FEAT_ECV (jsc#PED-4729) Use cpu_hwcaps PLACEHOLDER_4 for HAS_ECV.\n- arm64: alternative: patch alternatives in the vDSO (jsc#PED-4729)\n- arm64: dts: armada-3720-turris-mox: set irq type for RTC (git-fixes)\n- arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 (git-fixes)\n- arm64: dts: imx8mq: drop usb3-resume-missing-cas from usb (git-fixes)\n- arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size (git-fixes)\n- arm64: dts: rockchip: Expand reg size of vdec node for RK3399 (git-fixes)\n- arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify (git-fixes)\n- arm64: module: move find_section to header (jsc#PED-4729)\n- arm64: vdso: Fix \u0027no previous prototype\u0027 warning (jsc#PED-4729)\n- arm64: vdso: remove two .altinstructions related symbols (jsc#PED-4729)\n- arm64: vdso: use SYS_CNTVCTSS_EL0 for gettimeofday (jsc#PED-4729)\n- asix: Add check for usbnet_get_endpoints (git-fixes).\n- attr: block mode changes of symlinks (git-fixes).\n- badblocks: add helper routines for badblock ranges handling (bsc#1174649).\n- badblocks: add more helper structure and routines in badblocks.h (bsc#1174649).\n- badblocks: avoid checking invalid range in badblocks_check() (bsc#1174649).\n- badblocks: improve badblocks_check() for multiple ranges handling (bsc#1174649).\n- badblocks: improve badblocks_clear() for multiple ranges handling (bsc#1174649).\n- badblocks: improve badblocks_set() for multiple ranges handling (bsc#1174649).\n- badblocks: switch to the improved badblock handling code (bsc#1174649).\n- bpf: Limit the number of kprobes when attaching program to multiple kprobes (git-fixes).\n- bus: mhi: host: Add alignment check for event ring read pointer (git-fixes).\n- bus: mhi: host: Add spinlock to protect WP access when queueing TREs (git-fixes).\n- bus: mhi: host: Drop chan lock before queuing buffers (git-fixes).\n- ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION (bsc#1219568).\n- clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config (git-fixes).\n- clk: qcom: videocc-sm8150: Add missing PLL config property (git-fixes).\n- clk: rockchip: rk3128: Fix HCLK_OTG gate register (git-fixes).\n- clk: samsung: Fix kernel-doc comments (git-fixes).\n- clk: si5341: fix an error code problem in si5341_output_clk_set_rate (git-fixes).\n- clk: zynqmp: Add a check for NULL pointer (git-fixes).\n- clk: zynqmp: make bestdiv unsigned (git-fixes).\n- clocksource: Skip watchdog check for large watchdog intervals (git-fixes).\n- clocksource: disable watchdog checks on TSC when TSC is watchdog (bsc#1215885).\n- coresight: etm4x: Add ACPI support in platform driver (bsc#1218779)\n- coresight: etm4x: Allocate and device assign \u0027struct etmv4_drvdata\u0027 (bsc#1218779)\n- coresight: etm4x: Change etm4_platform_driver driver for MMIO devices (bsc#1218779)\n- coresight: etm4x: Drop iomem \u0027base\u0027 argument from etm4_probe() (bsc#1218779)\n- coresight: etm4x: Drop pid argument from etm4_probe() (bsc#1218779)\n- coresight: etm4x: Ensure valid drvdata and clock before clk_put() (bsc#1218779)\n- coresight: platform: acpi: Ignore the absence of graph (bsc#1218779)\n- crypto: ccp - fix memleak in ccp_init_dm_workarea (git-fixes).\n- crypto: s390/aes - Fix buffer overread in CTR mode (git-fixes).\n- crypto: sa2ul - Return crypto_aead_setkey to transfer the error (git-fixes).\n- crypto: sahara - do not resize req-\u003esrc when doing hash operations (git-fixes).\n- crypto: sahara - fix ahash reqsize (git-fixes).\n- crypto: sahara - fix ahash selftest failure (git-fixes).\n- crypto: sahara - fix cbc selftest failure (git-fixes).\n- crypto: sahara - fix processing hash requests with req-\u003enbytes \u0026lt; sg-\u003elength (git-fixes).\n- crypto: sahara - fix processing requests with cryptlen \u0026lt; sg-\u003elength (git-fixes).\n- crypto: sahara - fix wait_for_completion_timeout() error handling (git-fixes).\n- crypto: sahara - handle zero-length aes requests (git-fixes).\n- crypto: sahara - improve error handling in sahara_sha_process() (git-fixes).\n- crypto: sahara - remove FLAGS_NEW_KEY logic (git-fixes).\n- crypto: scomp - fix req-\u003edst buffer overflow (git-fixes).\n- dma-debug: fix kernel-doc warnings (git-fixes).\n- dmaengine: fix NULL pointer in channel unregistration function (git-fixes).\n- dmaengine: fix is_slave_direction() return false when DMA_DEV_TO_DEV (git-fixes).\n- dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools (git-fixes).\n- dmaengine: idxd: Protect int_handle field in hw descriptor (git-fixes).\n- dmaengine: ti: k3-udma: Report short packet errors (git-fixes).\n- doc/README.KSYMS: Add to repo.\n- drivers/amd/pm: fix a use-after-free in kv_parse_power_table (git-fixes).\n- drivers: clk: zynqmp: calculate closest mux rate (git-fixes).\n- drivers: clk: zynqmp: update divider round rate logic (git-fixes).\n- drm/amd/display: Fix tiled display misalignment (git-fixes).\n- drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable W/A (git-fixes).\n- drm/amd/display: add nv12 bounding box (git-fixes).\n- drm/amd/display: get dprefclk ss info from integration info table (git-fixes).\n- drm/amd/display: make flip_timestamp_in_us a 64-bit variable (git-fixes).\n- drm/amd/display: pbn_div need be updated for hotplug event (git-fixes).\n- drm/amd/display: update dcn315 lpddr pstate latency (git-fixes).\n- drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init (git-fixes).\n- drm/amd/pm: fix a double-free in amdgpu_parse_extended_power_table (git-fixes).\n- drm/amd/pm: fix a double-free in si_dpm_init (git-fixes).\n- drm/amd/powerplay: Fix kzalloc parameter \u0027ATOM_Tonga_PPM_Table\u0027 in \u0027get_platform_power_management_table()\u0027 (git-fixes).\n- drm/amdgpu/debugfs: fix error code when smc register accessors are NULL (git-fixes).\n- drm/amdgpu/pm: Fix the power source flag error (git-fixes).\n- drm/amdgpu: Add NULL checks for function pointers (git-fixes).\n- drm/amdgpu: Drop \u0027fence\u0027 check in \u0027to_amdgpu_amdkfd_fence()\u0027 (git-fixes).\n- drm/amdgpu: Fix \u0027*fw\u0027 from request_firmware() not released in \u0027amdgpu_ucode_request()\u0027 (git-fixes).\n- drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer (git-fixes).\n- drm/amdgpu: Fix ecc irq enable/disable unpaired (git-fixes).\n- drm/amdgpu: Fix missing error code in \u0027gmc_v6/7/8/9_0_hw_init()\u0027 (git-fixes).\n- drm/amdgpu: Fix with right return code \u0027-EIO\u0027 in \u0027amdgpu_gmc_vram_checking()\u0027 (git-fixes).\n- drm/amdgpu: Let KFD sync with VM fences (git-fixes).\n- drm/amdgpu: Release \u0027adev-\u003epm.fw\u0027 before return in \u0027amdgpu_device_need_post()\u0027 (git-fixes).\n- drm/amdgpu: fix ftrace event amdgpu_bo_move always move on same heap (git-fixes).\n- drm/amdgpu: skip gpu_info fw loading on navi12 (git-fixes).\n- drm/amdkfd: Confirm list is non-empty before utilizing list_first_entry in kfd_topology.c (git-fixes).\n- drm/amdkfd: Fix \u0027node\u0027 NULL check in \u0027svm_range_get_range_boundaries()\u0027 (git-fixes).\n- drm/amdkfd: Fix iterator used outside loop in \u0027kfd_add_peer_prop()\u0027 (git-fixes).\n- drm/amdkfd: Fix lock dependency warning (git-fixes).\n- drm/amdkfd: Fix lock dependency warning with srcu (git-fixes).\n- drm/amdkfd: Use resource_size() helper function (git-fixes).\n- drm/amdkfd: fixes for HMM mem allocation (git-fixes).\n- drm/bridge: Fix typo in post_disable() description (git-fixes).\n- drm/bridge: anx7625: Ensure bridge is suspended in disable() (git-fixes).\n- drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable (git-fixes).\n- drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking (git-fixes).\n- drm/bridge: nxp-ptn3460: simplify some error checking (git-fixes).\n- drm/bridge: parade-ps8640: Ensure bridge is suspended in .post_disable() (git-fixes).\n- drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in the error case (git-fixes).\n- drm/bridge: parade-ps8640: Wait for HPD when doing an AUX transfer (git-fixes).\n- drm/bridge: tc358767: Fix return value on error case (git-fixes).\n- drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function (git-fixes).\n- drm/crtc: Fix uninit-value bug in drm_mode_setcrtc (git-fixes).\n- drm/crtc: fix uninitialized variable use (git-fixes).\n- drm/drv: propagate errors from drm_modeset_register_all() (git-fixes).\n- drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time (git-fixes).\n- drm/exynos: fix a potential error pointer dereference (git-fixes).\n- drm/exynos: fix a wrong error checking (git-fixes).\n- drm/exynos: fix accidental on-stack copy of exynos_drm_plane (git-fixes).\n- drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume (git-fixes).\n- drm/framebuffer: Fix use of uninitialized variable (git-fixes).\n- drm/mediatek: Return error if MDP RDMA failed to enable the clock (git-fixes).\n- drm/msm/dpu: Drop enable and frame_count parameters from dpu_hw_setup_misr() (git-fixes).\n- drm/msm/dpu: Ratelimit framedone timeout msgs (git-fixes).\n- drm/msm/dpu: Set input_sel bit for INTF (git-fixes).\n- drm/msm/dpu: fix writeback programming for YUV cases (git-fixes).\n- drm/msm/dpu: rename dpu_encoder_phys_wb_setup_cdp to match its functionality (git-fixes).\n- drm/msm/dsi: Enable runtime PM (git-fixes).\n- drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks (git-fixes).\n- drm/msm/mdp4: flush vblank event on disable (git-fixes).\n- drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer (git-fixes).\n- drm/panel-edp: Add override_edid_mode quirk for generic edp (git-fixes).\n- drm/panel-elida-kd35t133: hold panel in reset for unprepare (git-fixes).\n- drm/panel: nt35510: fix typo (git-fixes).\n- drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS irq (git-fixes).\n- drm/panfrost: Really power off GPU cores in panfrost_gpu_power_off() (git-fixes).\n- drm/radeon/dpm: fix a memleak in sumo_parse_power_table (git-fixes).\n- drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check() (git-fixes).\n- drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg() (git-fixes).\n- drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table (git-fixes).\n- drm/radeon: check return value of radeon_ring_lock() (git-fixes).\n- drm/radeon: check the alloc_workqueue return value in radeon_crtc_init() (git-fixes).\n- drm/tidss: Check for K2G in in dispc_softreset() (git-fixes).\n- drm/tidss: Fix atomic_flush check (git-fixes).\n- drm/tidss: Fix dss reset (git-fixes).\n- drm/tidss: Move reset to the end of dispc_init() (git-fixes).\n- drm/tidss: Return error value from from softreset (git-fixes).\n- drm/tilcdc: Fix irq free on unload (git-fixes).\n- drm: Do not unref the same fb many times by mistake due to deadlock handling (git-fixes).\n- drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33] (git-fixes).\n- drm: using mul_u32_u32() requires linux/math64.h (git-fixes).\n- dt-bindings: gpio: Remove FSI domain ports on Tegra234 (jsc#PED-6694)\n- efi/libstub: Disable PCI DMA before grabbing the EFI memory map (git-fixes).\n- eventfd: prevent underflow for eventfd semaphores (git-fixes).\n- exfat: fix reporting fs error when reading dir beyond EOF (git-fixes).\n- exfat: support handle zero-size directory (git-fixes).\n- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree (git-fixes).\n- fbdev: Only disable sysfb on the primary device (bsc#1216441)\n- fbdev: Only disable sysfb on the primary device (bsc#1216441) Update an existing patch to fix bsc#1216441.\n- fbdev: flush deferred IO before closing (git-fixes).\n- fbdev: flush deferred work in fb_deferred_io_fsync() (git-fixes).\n- fbdev: imxfb: fix left margin setting (git-fixes).\n- fbdev: mmp: Fix typo and wording in code comment (git-fixes).\n- firewire: core: correct documentation of fw_csr_string() kernel API (git-fixes).\n- firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and ASM108x/VT630x PCIe cards (git-fixes).\n- firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create() (git-fixes).\n- fjes: fix memleaks in fjes_hw_setup (git-fixes).\n- fs/mount_setattr: always cleanup mount_kattr (git-fixes).\n- fs: Fix error checking for d_hash_and_lookup() (git-fixes).\n- fs: Move notify_change permission checks into may_setattr (git-fixes).\n- fs: do not audit the capability check in simple_xattr_list() (git-fixes).\n- fs: drop peer group ids under namespace lock (git-fixes).\n- fs: indicate request originates from old mount API (git-fixes).\n- fs: sendfile handles O_NONBLOCK of out_fd (git-fixes).\n- fuse: dax: set fc-\u003edax to NULL in fuse_dax_conn_free() (bsc#1218659).\n- gfs2: Always check inode size of inline inodes (git-fixes).\n- gfs2: Cosmetic gfs2_dinode_{in,out} cleanup (git-fixes).\n- gfs2: Disable page faults during lockless buffered reads (git-fixes).\n- gfs2: Eliminate ip-\u003ei_gh (git-fixes).\n- gfs2: Eliminate vestigial HIF_FIRST (git-fixes).\n- gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (git-fixes).\n- gfs2: Introduce flag for glock holder auto-demotion (git-fixes).\n- gfs2: Move the inode glock locking to gfs2_file_buffered_write (git-fixes).\n- gfs2: Remove redundant check from gfs2_glock_dq (git-fixes).\n- gfs2: Switch to wait_event in gfs2_logd (git-fixes).\n- gfs2: assign rgrp glock before compute_bitstructs (git-fixes).\n- gfs2: low-memory forced flush fixes (git-fixes).\n- gfs2: release iopen glock early in evict (git-fixes).\n- gpio: eic-sprd: Clear interrupt after set the interrupt type (git-fixes).\n- gpu/drm/radeon: fix two memleaks in radeon_vm_init (git-fixes).\n- hv_netvsc: rndis_filter needs to select NLS (git-fixes).\n- hwmon: (corsair-psu) Fix probe when built-in (git-fixes).\n- hwrng: core - Fix page fault dead lock on mmap-ed hwrng (git-fixes).\n- i2c: rk3x: fix potential spinlock recursion on poll (git-fixes).\n- i2c: s3c24xx: fix read transfers in polling mode (git-fixes).\n- i2c: s3c24xx: fix transferring more than one message in polling mode (git-fixes).\n- iio: adc: ad7091r: Pass iio_dev to event handler (git-fixes).\n- iio: adc: ad9467: add mutex to struct ad9467_state (git-fixes).\n- iio: adc: ad9467: do not ignore error codes (git-fixes).\n- iio: adc: ad9467: fix reset gpio handling (git-fixes).\n- ipmi: Use regspacings passed as a module parameter (git-fixes).\n- kabi, vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).\n- kabi/severities: ignore ASoC AMD acp driver symbols (bsc#1219136)\n- kabi/severities: ignore _rtl92c_phy_calculate_bit_shift symbol It\u0027s an internal function that shouldn\u0027t have been exported\n- kdb: Fix a potential buffer overflow in kdb_local() (git-fixes).\n- kernel-doc: handle a void function without producing a warning (git-fixes).\n- kernel-source: Fix description typo\n- kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR (git-fixes).\n- leds: aw2013: Select missing dependency REGMAP_I2C (git-fixes).\n- leds: ledtrig-tty: Free allocated ttyname buffer on deactivate (git-fixes).\n- libapi: Add missing linux/types.h header to get the __u64 type on io.h (git-fixes).\n- md: fix bi_status reporting in md_end_clone_io (bsc#1210443).\n- media: cx231xx: fix a memleak in cx231xx_init_isoc (git-fixes).\n- media: dt-bindings: ov8856: decouple lanes and link frequency from driver (git-fixes).\n- media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling path of m88ds3103_probe() (git-fixes).\n- media: imx355: Enable runtime PM before registering async sub-device (git-fixes).\n- media: ov9734: Enable runtime PM before registering async sub-device (git-fixes).\n- media: pvrusb2: fix use after free on context disconnection (git-fixes).\n- media: rkisp1: Disable runtime PM in probe error path (git-fixes).\n- media: rkisp1: Fix media device memory leak (git-fixes).\n- media: rkisp1: Read the ID register at probe time instead of streamon (git-fixes).\n- media: videobuf2-dma-sg: fix vmap callback (git-fixes).\n- mfd: intel-lpss: Fix the fractional clock divider flags (git-fixes).\n- misc: fastrpc: Mark all sessions as invalid in cb_remove (git-fixes).\n- mkspec: Include constraints for both multibuild and plain package always There is no need to check for multibuild flag, the constraints can be always generated for both cases.\n- mkspec: Use variant in constraints template Constraints are not applied consistently with kernel package variants. Add variant to the constraints template as appropriate, and expand it in mkspec.\n- mm: fs: initialize fsdata passed to write_begin/write_end interface (git-fixes).\n- mmc: core: Cancel delayed work before releasing host (git-fixes).\n- modpost: move __attribute__((format(printf, 2, 3))) to modpost.h (git-fixes).\n- mtd: Fix gluebi NULL pointer dereference caused by ftl notifier (git-fixes).\n- mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response (git-fixes).\n- mtd: rawnand: pl353: Fix kernel doc (git-fixes).\n- mtd: rawnand: rockchip: Add missing title to a kernel doc comment (git-fixes).\n- mtd: rawnand: rockchip: Rename a structure (git-fixes).\n- net: phy: micrel: populate .soft_reset for KSZ9131 (git-fixes).\n- net: usb: ax88179_178a: Bind only to vendor-specific interface (bsc#1218948).\n- net: usb: ax88179_178a: avoid two consecutive device resets (bsc#1218948).\n- net: usb: ax88179_178a: move priv to driver_priv (git-fixes).\n- net: usb: ax88179_178a: remove redundant init code (git-fixes).\n- net: usb: ax88179_178a: restore state on resume (bsc#1218948).\n- nfc: nci: free rx_data_reassembly skb on NCI device cleanup (git-fixes).\n- nfsd4: add refcount for nfsd4_blocked_lock (bsc#1218968 bsc#1219349).\n- nfsd: fix RELEASE_LOCKOWNER (bsc#1218968).\n- nouveau/tu102: flush all pdbs on vmm flush (git-fixes).\n- nouveau/vmm: do not set addr on the fail path to avoid warning (git-fixes).\n- nsfs: add compat ioctl handler (git-fixes).\n- nvme-loop: always quiesce and cancel commands before destroying admin q (bsc#1211515).\n- nvme-pci: add BOGUS_NID for Intel 0a54 device (git-fixes).\n- nvme-pci: fix sleeping function called from interrupt context (git-fixes).\n- nvme-rdma: Fix transfer length when write_generate/read_verify are 0 (git-fixes).\n- nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() (bsc#1211515).\n- nvme: fix max_discard_sectors calculation (git-fixes).\n- nvme: introduce helper function to get ctrl state (git-fixes).\n- nvme: move nvme_stop_keep_alive() back to original position (bsc#1211515).\n- nvme: start keep-alive after admin queue setup (bsc#1211515).\n- nvme: trace: avoid memcpy overflow warning (git-fixes).\n- nvmet: re-fix tracing strncpy() warning (git-fixes).\n- of: Fix double free in of_parse_phandle_with_args_map (git-fixes).\n- of: unittest: Fix of_count_phandle_with_args() expected value message (git-fixes).\n- parport: parport_serial: Add Brainboxes BAR details (git-fixes).\n- parport: parport_serial: Add Brainboxes device IDs and geometry (git-fixes).\n- perf/x86/intel/uncore: Factor out topology_gidnid_map() (bsc#1218958).\n- perf/x86/intel/uncore: Fix NULL pointer dereference issue in upi_fill_topology() (bsc#1218958).\n- perf/x86/uncore: Use u64 to replace unsigned for the uncore offsets array (bsc#1219512).\n- phy: renesas: rcar-gen3-usb2: Fix returning wrong error code (git-fixes).\n- phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP (git-fixes).\n- pinctrl: intel: Revert \u0027Unexport intel_pinctrl_probe()\u0027 (git-fixes).\n- platform/x86/amd/hsmp: Fix iomem handling (jsc#PED-7620).\n- platform/x86/amd/hsmp: add support for metrics tbl (jsc#PED-7620).\n- platform/x86/amd/hsmp: create plat specific struct (jsc#PED-7620).\n- platform/x86/amd/hsmp: improve the error log (jsc#PED-7620).\n- platform/x86: ISST: Reduce noise for missing numa information in logs (bsc#1219285).\n- platform/x86: use PLATFORM_DEVID_NONE instead of -1 (jsc#PED-7620).\n- power: supply: bq256xx: fix some problem in bq256xx_hw_init (git-fixes).\n- power: supply: cw2015: correct time_to_empty units in sysfs (git-fixes).\n- powerpc/fadump: reset dump area size if fadump memory reserve fails (bsc#1194869).\n- powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729).\n- powerpc/powernv: Add a null pointer check in opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes).\n- powerpc/powernv: Add a null pointer check to scom_debug_init_one() (bsc#1194869).\n- powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes).\n- powerpc/pseries/memhp: Fix access beyond end of drmem array (bsc#1065729).\n- powerpc/pseries: fix possible memory leak in ibmebus_bus_init() (bsc#1194869).\n- powerpc/pseries: fix potential memory leak in init_cpu_associativity() (bsc#1194869).\n- powerpc/xive: Fix endian conversion size (bsc#1194869).\n- pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() (git-fixes).\n- pwm: Fix out-of-bounds access in of_pwm_single_xlate() (git-fixes).\n- pwm: jz4740: Do not use dev_err_probe() in .request() (git-fixes).\n- pwm: stm32: Fix enable count for clk in .probe() (git-fixes).\n- pwm: stm32: Use hweight32 in stm32_pwm_detect_channels (git-fixes).\n- pwm: stm32: Use regmap_clear_bits and regmap_set_bits where applicable (git-fixes).\n- r8152: add vendor/device ID pair for ASUS USB-C2500 (git-fixes).\n- r8152: add vendor/device ID pair for D-Link DUB-E250 (git-fixes).\n- reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning (git-fixes).\n- ring-buffer/Documentation: Add documentation on buffer_percent file (git-fixes).\n- ring-buffer: Do not record in NMI if the arch does not support cmpxchg in NMI (git-fixes).\n- s390/dasd: fix double module refcount decrement (bsc#1141539).\n- s390/pci: fix max size calculation in zpci_memcpy_toio() (git-fixes bsc#1219006).\n- s390/vfio-ap: always filter entire AP matrix (git-fixes bsc#1219012).\n- s390/vfio-ap: let on_scan_complete() callback filter matrix and update guest\u0027s APCB (git-fixes bsc#1219014).\n- s390/vfio-ap: loop over the shadow APCB when filtering guest\u0027s AP configuration (git-fixes bsc#1219013).\n- s390/vfio-ap: unpin pages on gisc registration failure (git-fixes bsc#1218723).\n- s390: vfio-ap: tighten the NIB validity check (git-fixes).\n- sched/isolation: add cpu_is_isolated() API (bsc#1217895).\n- scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() (git-fixes).\n- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (git-fixes).\n- scsi: core: Always send batch on reset or error handling command (git-fixes).\n- scsi: fnic: Return error if vmalloc() failed (git-fixes).\n- scsi: hisi_sas: Correct the number of global debugfs registers (git-fixes).\n- scsi: hisi_sas: Fix normally completed I/O analysed as failed (git-fixes).\n- scsi: hisi_sas: Fix warnings detected by sparse (git-fixes).\n- scsi: hisi_sas: Modify v3 HW SATA completion error processing (git-fixes).\n- scsi: hisi_sas: Modify v3 HW SSP underflow error processing (git-fixes).\n- scsi: hisi_sas: Rename HISI_SAS_{RESET -\u003e RESETTING}_BIT (git-fixes).\n- scsi: hisi_sas: Replace with standard error code return value (git-fixes).\n- scsi: hisi_sas: Rollback some operations if FLR failed (git-fixes).\n- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs (git-fixes).\n- scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code (git-fixes).\n- scsi: ibmvfc: Implement channel queue depth and event buffer accounting (bsc#1209834 ltc#202097).\n- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (bsc#1209834 ltc#202097).\n- scsi: iscsi: Rename iscsi_set_param() to iscsi_if_set_param() (git-fixes).\n- scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (git-fixes).\n- scsi: lpfc: Change VMID driver load time parameters to read only (bsc#1219582).\n- scsi: lpfc: Move determination of vmid_flag after VMID reinitialization completes (bsc#1219582).\n- scsi: lpfc: Reinitialize an NPIV\u0027s VMID data structures after FDISC (bsc#1219582).\n- scsi: lpfc: Update lpfc version to 14.2.0.17 (bsc#1219582).\n- scsi: megaraid_sas: Fix deadlock on firmware crashdump (git-fixes).\n- scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for selected registers (git-fixes).\n- scsi: mpt3sas: Fix an outdated comment (git-fixes).\n- scsi: mpt3sas: Fix in error path (git-fixes).\n- scsi: mpt3sas: Fix loop logic (bsc#1219067).\n- scsi: mpt3sas: Fix loop logic (git-fixes).\n- scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command (git-fixes).\n- scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command (git-fixes).\n- scsi: qla2xxx: Fix system crash due to bad pointer access (git-fixes).\n- selftests/net: fix grep checking for fib_nexthop_multiprefix (git-fixes).\n- serial: 8250: omap: Do not skip resource freeing if pm_runtime_resume_and_get() failed (git-fixes).\n- serial: core: Fix atomicity violation in uart_tiocmget (git-fixes).\n- serial: imx: Correct clock error message in function probe() (git-fixes).\n- serial: imx: fix tx statemachine deadlock (git-fixes).\n- serial: max310x: fail probe if clock crystal is unstable (git-fixes).\n- serial: max310x: improve crystal stable clock detection (git-fixes).\n- serial: max310x: set default value when reading clock ready bit (git-fixes).\n- serial: sc16is7xx: add check for unsupported SPI modes during probe (git-fixes).\n- serial: sc16is7xx: set safe default SPI clock frequency (git-fixes).\n- serial: sccnxp: Improve error message if regulator_disable() fails (git-fixes).\n- shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs (git-fixes).\n- software node: Let args be NULL in software_node_get_reference_args (git-fixes).\n- spi: spi-zynqmp-gqspi: fix driver kconfig dependencies (git-fixes).\n- swiotlb-xen: provide the \u0027max_mapping_size\u0027 method (git-fixes).\n- swiotlb: fix a braino in the alignment check fix (bsc#1216559).\n- swiotlb: fix slot alignment checks (bsc#1216559).\n- trace,smp: Add tracepoints around remotelly called functions (bsc#1217895).\n- tracefs: Add missing lockdown check to tracefs_create_dir() (git-fixes).\n- tracing/trigger: Fix to return error if failed to alloc snapshot (git-fixes).\n- tracing: Add size check when printing trace_marker output (git-fixes).\n- tracing: Ensure visibility when inserting an element into tracing_map (git-fixes).\n- tracing: Fix uaf issue when open the hist or hist_debug file (git-fixes).\n- tracing: Have large events show up as \u0027[LINE TOO BIG]\u0027 instead of nothing (git-fixes).\n- ubifs: Check @c-\u003edirty_[n|p]n_cnt and @c-\u003enroot state under @c-\u003elp_mutex (git-fixes).\n- ubifs: ubifs_link: Fix wrong name len calculating when UBIFS is encrypted (git-fixes).\n- ubifs: ubifs_symlink: Fix memleak of inode-\u003ei_link in error path (git-fixes).\n- uio: Fix use-after-free in uio_open (git-fixes).\n- usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg enabled (git-fixes).\n- usb: cdns3: fix uvc failure work since sg support enabled (git-fixes).\n- usb: chipidea: wait controller resume finished for wakeup irq (git-fixes).\n- usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart (git-fixes).\n- usb: fsl-mph-dr-of: mark fsl_usb2_mpc5121_init() static (git-fixes).\n- usb: host: xhci-plat: Add support for XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes).\n- usb: mon: Fix atomicity violation in mon_bin_vma_fault (git-fixes).\n- usb: otg numberpad exception (bsc#1218527).\n- usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host() (git-fixes).\n- usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes).\n- usb: ucsi: Add missing ppm_lock (git-fixes).\n- usb: ucsi_acpi: Fix command completion handling (git-fixes).\n- usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer (git-fixes).\n- usr/Kconfig: fix typos of \u0027its\u0027 (git-fixes).\n- vfs: make freeze_super abort when sync_filesystem returns error (git-fixes).\n- vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE (git-fixes).\n- virtio-mmio: fix memory leak of vm_dev (git-fixes).\n- virtio_balloon: Fix endless deflation and inflation on arm64 (git-fixes).\n- vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).\n- vsock/virtio: Fix unsigned integer wrap around in virtio_transport_has_space() (git-fixes).\n- watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO (git-fixes).\n- watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling (git-fixes).\n- watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused (git-fixes).\n- watchdog: set cdev owner before adding (git-fixes).\n- wifi: ath11k: Defer on rproc_get failure (git-fixes).\n- wifi: cfg80211: lock wiphy mutex for rfkill poll (git-fixes).\n- wifi: iwlwifi: mvm: send TX path flush in rfkill (git-fixes).\n- wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request (git-fixes).\n- wifi: iwlwifi: pcie: avoid a NULL pointer dereference (git-fixes).\n- wifi: libertas: stop selecting wext (git-fixes).\n- wifi: mt76: fix broken precal loading from MTD for mt7915 (git-fixes).\n- wifi: mt76: mt7921s: fix workqueue problem causes STA association fail (git-fixes).\n- wifi: mwifiex: configure BSSID consistently when starting AP (git-fixes).\n- wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors (git-fixes).\n- wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code (git-fixes).\n- wifi: rtlwifi: add calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192c: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192de: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192se: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior (git-fixes).\n- wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (git-fixes).\n- x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (jsc#PED-7616).\n- x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (jsc#PED-7622).\n- x86/MCE/AMD: Split amd_mce_is_memory_error() (jsc#PED-7623).\n- x86/amd_nb: Add AMD Family MI300 PCI IDs (jsc#PED-7622).\n- x86/amd_nb: Add MI200 PCI IDs (jsc#PED-7616).\n- x86/cpu: Merge Intel and AMD ppin_init() functions (jsc#PED-7615).\n- x86/cpu: Read/save PPIN MSR during initialization (jsc#PED-7615).\n- x86/entry/ia32: Ensure s32 is sign extended to s64 (bsc#1193285).\n- x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM (git-fixes).\n- x86/hyperv: Use atomic_try_cmpxchg() to micro-optimize hv_nmi_unknown() (git-fixes).\n- x86/mce: Cleanup mce_usable_address() (jsc#PED-7623).\n- x86/mce: Define amd_mce_usable_address() (jsc#PED-7623).\n- xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled (git-fixes).\n- xen/events: fix delayed eoi list handling (git-fixes).\n- xhci: Add grace period after xHC start to prevent premature runtime suspend (git-fixes).\n- xhci: cleanup xhci_hub_control port references (git-fixes).\n- xhci: pass port pointer as parameter to xhci_set_port_power() (git-fixes).\n- xhci: track port suspend state correctly in unsuccessful resume cases (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-469,SUSE-SLE-Micro-5.5-2024-469,SUSE-SLE-Module-Live-Patching-15-SP5-2024-469,SUSE-SLE-Module-RT-15-SP5-2024-469,openSUSE-SLE-15.5-2024-469",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0469-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:0469-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240469-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:0469-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017911.html"
},
{
"category": "self",
"summary": "SUSE Bug 1065729",
"url": "https://bugzilla.suse.com/1065729"
},
{
"category": "self",
"summary": "SUSE Bug 1108281",
"url": "https://bugzilla.suse.com/1108281"
},
{
"category": "self",
"summary": "SUSE Bug 1141539",
"url": "https://bugzilla.suse.com/1141539"
},
{
"category": "self",
"summary": "SUSE Bug 1174649",
"url": "https://bugzilla.suse.com/1174649"
},
{
"category": "self",
"summary": "SUSE Bug 1181674",
"url": "https://bugzilla.suse.com/1181674"
},
{
"category": "self",
"summary": "SUSE Bug 1193285",
"url": "https://bugzilla.suse.com/1193285"
},
{
"category": "self",
"summary": "SUSE Bug 1194869",
"url": "https://bugzilla.suse.com/1194869"
},
{
"category": "self",
"summary": "SUSE Bug 1209834",
"url": "https://bugzilla.suse.com/1209834"
},
{
"category": "self",
"summary": "SUSE Bug 1210443",
"url": "https://bugzilla.suse.com/1210443"
},
{
"category": "self",
"summary": "SUSE Bug 1211515",
"url": "https://bugzilla.suse.com/1211515"
},
{
"category": "self",
"summary": "SUSE Bug 1212091",
"url": "https://bugzilla.suse.com/1212091"
},
{
"category": "self",
"summary": "SUSE Bug 1214377",
"url": "https://bugzilla.suse.com/1214377"
},
{
"category": "self",
"summary": "SUSE Bug 1215275",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "self",
"summary": "SUSE Bug 1215885",
"url": "https://bugzilla.suse.com/1215885"
},
{
"category": "self",
"summary": "SUSE Bug 1216441",
"url": "https://bugzilla.suse.com/1216441"
},
{
"category": "self",
"summary": "SUSE Bug 1216559",
"url": "https://bugzilla.suse.com/1216559"
},
{
"category": "self",
"summary": "SUSE Bug 1216702",
"url": "https://bugzilla.suse.com/1216702"
},
{
"category": "self",
"summary": "SUSE Bug 1217895",
"url": "https://bugzilla.suse.com/1217895"
},
{
"category": "self",
"summary": "SUSE Bug 1217987",
"url": "https://bugzilla.suse.com/1217987"
},
{
"category": "self",
"summary": "SUSE Bug 1217988",
"url": "https://bugzilla.suse.com/1217988"
},
{
"category": "self",
"summary": "SUSE Bug 1217989",
"url": "https://bugzilla.suse.com/1217989"
},
{
"category": "self",
"summary": "SUSE Bug 1218005",
"url": "https://bugzilla.suse.com/1218005"
},
{
"category": "self",
"summary": "SUSE Bug 1218447",
"url": "https://bugzilla.suse.com/1218447"
},
{
"category": "self",
"summary": "SUSE Bug 1218527",
"url": "https://bugzilla.suse.com/1218527"
},
{
"category": "self",
"summary": "SUSE Bug 1218659",
"url": "https://bugzilla.suse.com/1218659"
},
{
"category": "self",
"summary": "SUSE Bug 1218713",
"url": "https://bugzilla.suse.com/1218713"
},
{
"category": "self",
"summary": "SUSE Bug 1218723",
"url": "https://bugzilla.suse.com/1218723"
},
{
"category": "self",
"summary": "SUSE Bug 1218730",
"url": "https://bugzilla.suse.com/1218730"
},
{
"category": "self",
"summary": "SUSE Bug 1218738",
"url": "https://bugzilla.suse.com/1218738"
},
{
"category": "self",
"summary": "SUSE Bug 1218752",
"url": "https://bugzilla.suse.com/1218752"
},
{
"category": "self",
"summary": "SUSE Bug 1218757",
"url": "https://bugzilla.suse.com/1218757"
},
{
"category": "self",
"summary": "SUSE Bug 1218768",
"url": "https://bugzilla.suse.com/1218768"
},
{
"category": "self",
"summary": "SUSE Bug 1218778",
"url": "https://bugzilla.suse.com/1218778"
},
{
"category": "self",
"summary": "SUSE Bug 1218779",
"url": "https://bugzilla.suse.com/1218779"
},
{
"category": "self",
"summary": "SUSE Bug 1218804",
"url": "https://bugzilla.suse.com/1218804"
},
{
"category": "self",
"summary": "SUSE Bug 1218832",
"url": "https://bugzilla.suse.com/1218832"
},
{
"category": "self",
"summary": "SUSE Bug 1218836",
"url": "https://bugzilla.suse.com/1218836"
},
{
"category": "self",
"summary": "SUSE Bug 1218916",
"url": "https://bugzilla.suse.com/1218916"
},
{
"category": "self",
"summary": "SUSE Bug 1218948",
"url": "https://bugzilla.suse.com/1218948"
},
{
"category": "self",
"summary": "SUSE Bug 1218958",
"url": "https://bugzilla.suse.com/1218958"
},
{
"category": "self",
"summary": "SUSE Bug 1218968",
"url": "https://bugzilla.suse.com/1218968"
},
{
"category": "self",
"summary": "SUSE Bug 1218997",
"url": "https://bugzilla.suse.com/1218997"
},
{
"category": "self",
"summary": "SUSE Bug 1219006",
"url": "https://bugzilla.suse.com/1219006"
},
{
"category": "self",
"summary": "SUSE Bug 1219012",
"url": "https://bugzilla.suse.com/1219012"
},
{
"category": "self",
"summary": "SUSE Bug 1219013",
"url": "https://bugzilla.suse.com/1219013"
},
{
"category": "self",
"summary": "SUSE Bug 1219014",
"url": "https://bugzilla.suse.com/1219014"
},
{
"category": "self",
"summary": "SUSE Bug 1219053",
"url": "https://bugzilla.suse.com/1219053"
},
{
"category": "self",
"summary": "SUSE Bug 1219067",
"url": "https://bugzilla.suse.com/1219067"
},
{
"category": "self",
"summary": "SUSE Bug 1219120",
"url": "https://bugzilla.suse.com/1219120"
},
{
"category": "self",
"summary": "SUSE Bug 1219128",
"url": "https://bugzilla.suse.com/1219128"
},
{
"category": "self",
"summary": "SUSE Bug 1219136",
"url": "https://bugzilla.suse.com/1219136"
},
{
"category": "self",
"summary": "SUSE Bug 1219285",
"url": "https://bugzilla.suse.com/1219285"
},
{
"category": "self",
"summary": "SUSE Bug 1219349",
"url": "https://bugzilla.suse.com/1219349"
},
{
"category": "self",
"summary": "SUSE Bug 1219412",
"url": "https://bugzilla.suse.com/1219412"
},
{
"category": "self",
"summary": "SUSE Bug 1219429",
"url": "https://bugzilla.suse.com/1219429"
},
{
"category": "self",
"summary": "SUSE Bug 1219434",
"url": "https://bugzilla.suse.com/1219434"
},
{
"category": "self",
"summary": "SUSE Bug 1219490",
"url": "https://bugzilla.suse.com/1219490"
},
{
"category": "self",
"summary": "SUSE Bug 1219512",
"url": "https://bugzilla.suse.com/1219512"
},
{
"category": "self",
"summary": "SUSE Bug 1219568",
"url": "https://bugzilla.suse.com/1219568"
},
{
"category": "self",
"summary": "SUSE Bug 1219582",
"url": "https://bugzilla.suse.com/1219582"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33631 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33631/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-46838 page",
"url": "https://www.suse.com/security/cve/CVE-2023-46838/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-47233 page",
"url": "https://www.suse.com/security/cve/CVE-2023-47233/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4921 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4921/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51042 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51042/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51043 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51043/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51780 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51780/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51782 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51782/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6040 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6040/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6356 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6356/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6531 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6531/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6535 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6535/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6536 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6536/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6915 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6915/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0565 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0565/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0641 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0641/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0775 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0775/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-1085 page",
"url": "https://www.suse.com/security/cve/CVE-2024-1085/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-1086 page",
"url": "https://www.suse.com/security/cve/CVE-2024-1086/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-02-14T12:19:32Z",
"generator": {
"date": "2024-02-14T12:19:32Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:0469-1",
"initial_release_date": "2024-02-14T12:19:32Z",
"revision_history": [
{
"date": "2024-02-14T12:19:32Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"product": {
"name": "kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"product_id": "kernel-devel-rt-5.14.21-150500.13.35.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"product": {
"name": "kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"product_id": "kernel-source-rt-5.14.21-150500.13.35.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"product_id": "cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"product": {
"name": "dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"product_id": "dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"product": {
"name": "gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"product_id": "gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-5.14.21-150500.13.35.1.x86_64",
"product": {
"name": "kernel-rt-5.14.21-150500.13.35.1.x86_64",
"product_id": "kernel-rt-5.14.21-150500.13.35.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"product": {
"name": "kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"product_id": "kernel-rt-devel-5.14.21-150500.13.35.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"product": {
"name": "kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"product_id": "kernel-rt-extra-5.14.21-150500.13.35.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"product_id": "kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"product_id": "kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"product": {
"name": "kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"product_id": "kernel-rt-optional-5.14.21-150500.13.35.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"product": {
"name": "kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"product_id": "kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"product": {
"name": "kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"product_id": "kernel-rt_debug-5.14.21-150500.13.35.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"product": {
"name": "kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"product_id": "kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"product": {
"name": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"product_id": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"product": {
"name": "kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"product_id": "kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"product": {
"name": "kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"product_id": "kernel-syms-rt-5.14.21-150500.13.35.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"product": {
"name": "kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"product_id": "kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"product_id": "ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"product": {
"name": "reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"product_id": "reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Real Time Module 15 SP5",
"product": {
"name": "SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-rt:15:sp5"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150500.13.35.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150500.13.35.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64"
},
"product_reference": "cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64"
},
"product_reference": "dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64"
},
"product_reference": "gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-5.14.21-150500.13.35.1.noarch as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch"
},
"product_reference": "kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150500.13.35.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150500.13.35.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-5.14.21-150500.13.35.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64"
},
"product_reference": "kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64"
},
"product_reference": "kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-5.14.21-150500.13.35.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64"
},
"product_reference": "kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64"
},
"product_reference": "kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64"
},
"product_reference": "kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-5.14.21-150500.13.35.1.noarch as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch"
},
"product_reference": "kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-5.14.21-150500.13.35.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64"
},
"product_reference": "kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64"
},
"product_reference": "ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64"
},
"product_reference": "cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64"
},
"product_reference": "dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64"
},
"product_reference": "gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-5.14.21-150500.13.35.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch"
},
"product_reference": "kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150500.13.35.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64"
},
"product_reference": "kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-extra-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64"
},
"product_reference": "kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64"
},
"product_reference": "kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64"
},
"product_reference": "kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-optional-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64"
},
"product_reference": "kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64"
},
"product_reference": "kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64"
},
"product_reference": "kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64"
},
"product_reference": "kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64"
},
"product_reference": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64"
},
"product_reference": "kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-5.14.21-150500.13.35.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch"
},
"product_reference": "kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64"
},
"product_reference": "kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64"
},
"product_reference": "kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64"
},
"product_reference": "ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
},
"product_reference": "reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-33631",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33631"
}
],
"notes": [
{
"category": "general",
"text": "Integer Overflow or Wraparound vulnerability in openEuler kernel on Linux (filesystem modules) allows Forced Integer Overflow.This issue affects openEuler kernel: from 4.19.90 before 4.19.90-2401.3, from 5.10.0-60.18.0 before 5.10.0-183.0.0.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33631",
"url": "https://www.suse.com/security/cve/CVE-2021-33631"
},
{
"category": "external",
"summary": "SUSE Bug 1219412 for CVE-2021-33631",
"url": "https://bugzilla.suse.com/1219412"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T12:19:32Z",
"details": "moderate"
}
],
"title": "CVE-2021-33631"
},
{
"cve": "CVE-2023-46838",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-46838"
}
],
"notes": [
{
"category": "general",
"text": "Transmit requests in Xen\u0027s virtual network protocol can consist of\nmultiple parts. While not really useful, except for the initial part\nany of them may be of zero length, i.e. carry no data at all. Besides a\ncertain initial portion of the to be transferred data, these parts are\ndirectly translated into what Linux calls SKB fragments. Such converted\nrequest parts can, when for a particular SKB they are all of length\nzero, lead to a de-reference of NULL in core networking code.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-46838",
"url": "https://www.suse.com/security/cve/CVE-2023-46838"
},
{
"category": "external",
"summary": "SUSE Bug 1218836 for CVE-2023-46838",
"url": "https://bugzilla.suse.com/1218836"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T12:19:32Z",
"details": "moderate"
}
],
"title": "CVE-2023-46838"
},
{
"cve": "CVE-2023-47233",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-47233"
}
],
"notes": [
{
"category": "general",
"text": "The brcm80211 component in the Linux kernel through 6.5.10 has a brcmf_cfg80211_detach use-after-free in the device unplugging (disconnect the USB by hotplug) code. For physically proximate attackers with local access, this \"could be exploited in a real world scenario.\" This is related to brcmf_cfg80211_escan_timeout_worker in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-47233",
"url": "https://www.suse.com/security/cve/CVE-2023-47233"
},
{
"category": "external",
"summary": "SUSE Bug 1216702 for CVE-2023-47233",
"url": "https://bugzilla.suse.com/1216702"
},
{
"category": "external",
"summary": "SUSE Bug 1224592 for CVE-2023-47233",
"url": "https://bugzilla.suse.com/1224592"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T12:19:32Z",
"details": "moderate"
}
],
"title": "CVE-2023-47233"
},
{
"cve": "CVE-2023-4921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4921"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4921",
"url": "https://www.suse.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "SUSE Bug 1215275 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "external",
"summary": "SUSE Bug 1215300 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215300"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220906 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1220906"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1224418 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1224418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T12:19:32Z",
"details": "important"
}
],
"title": "CVE-2023-4921"
},
{
"cve": "CVE-2023-51042",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51042"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51042",
"url": "https://www.suse.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "SUSE Bug 1219128 for CVE-2023-51042",
"url": "https://bugzilla.suse.com/1219128"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T12:19:32Z",
"details": "moderate"
}
],
"title": "CVE-2023-51042"
},
{
"cve": "CVE-2023-51043",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51043"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 6.4.5, drivers/gpu/drm/drm_atomic.c has a use-after-free during a race condition between a nonblocking atomic commit and a driver unload.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51043",
"url": "https://www.suse.com/security/cve/CVE-2023-51043"
},
{
"category": "external",
"summary": "SUSE Bug 1219120 for CVE-2023-51043",
"url": "https://bugzilla.suse.com/1219120"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T12:19:32Z",
"details": "moderate"
}
],
"title": "CVE-2023-51043"
},
{
"cve": "CVE-2023-51780",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51780"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 6.6.8. do_vcc_ioctl in net/atm/ioctl.c has a use-after-free because of a vcc_recvmsg race condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51780",
"url": "https://www.suse.com/security/cve/CVE-2023-51780"
},
{
"category": "external",
"summary": "SUSE Bug 1218730 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1218730"
},
{
"category": "external",
"summary": "SUSE Bug 1218733 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1218733"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1221598"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T12:19:32Z",
"details": "important"
}
],
"title": "CVE-2023-51780"
},
{
"cve": "CVE-2023-51782",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51782"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 6.6.8. rose_ioctl in net/rose/af_rose.c has a use-after-free because of a rose_accept race condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51782",
"url": "https://www.suse.com/security/cve/CVE-2023-51782"
},
{
"category": "external",
"summary": "SUSE Bug 1218757 for CVE-2023-51782",
"url": "https://bugzilla.suse.com/1218757"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T12:19:32Z",
"details": "moderate"
}
],
"title": "CVE-2023-51782"
},
{
"cve": "CVE-2023-6040",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6040"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6040",
"url": "https://www.suse.com/security/cve/CVE-2023-6040"
},
{
"category": "external",
"summary": "SUSE Bug 1218752 for CVE-2023-6040",
"url": "https://bugzilla.suse.com/1218752"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T12:19:32Z",
"details": "moderate"
}
],
"title": "CVE-2023-6040"
},
{
"cve": "CVE-2023-6356",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6356"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6356",
"url": "https://www.suse.com/security/cve/CVE-2023-6356"
},
{
"category": "external",
"summary": "SUSE Bug 1217987 for CVE-2023-6356",
"url": "https://bugzilla.suse.com/1217987"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T12:19:32Z",
"details": "moderate"
}
],
"title": "CVE-2023-6356"
},
{
"cve": "CVE-2023-6531",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6531"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux Kernel due to a race problem in the unix garbage collector\u0027s deletion of SKB races with unix_stream_read_generic() on the socket that the SKB is queued on.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6531",
"url": "https://www.suse.com/security/cve/CVE-2023-6531"
},
{
"category": "external",
"summary": "SUSE Bug 1218447 for CVE-2023-6531",
"url": "https://bugzilla.suse.com/1218447"
},
{
"category": "external",
"summary": "SUSE Bug 1218487 for CVE-2023-6531",
"url": "https://bugzilla.suse.com/1218487"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T12:19:32Z",
"details": "moderate"
}
],
"title": "CVE-2023-6531"
},
{
"cve": "CVE-2023-6535",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6535"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6535",
"url": "https://www.suse.com/security/cve/CVE-2023-6535"
},
{
"category": "external",
"summary": "SUSE Bug 1217988 for CVE-2023-6535",
"url": "https://bugzilla.suse.com/1217988"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T12:19:32Z",
"details": "moderate"
}
],
"title": "CVE-2023-6535"
},
{
"cve": "CVE-2023-6536",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6536"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6536",
"url": "https://www.suse.com/security/cve/CVE-2023-6536"
},
{
"category": "external",
"summary": "SUSE Bug 1217989 for CVE-2023-6536",
"url": "https://bugzilla.suse.com/1217989"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T12:19:32Z",
"details": "moderate"
}
],
"title": "CVE-2023-6536"
},
{
"cve": "CVE-2023-6915",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6915"
}
],
"notes": [
{
"category": "general",
"text": "A Null pointer dereference problem was found in ida_free in lib/idr.c in the Linux Kernel. This issue may allow an attacker using this library to cause a denial of service problem due to a missing check at a function return.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6915",
"url": "https://www.suse.com/security/cve/CVE-2023-6915"
},
{
"category": "external",
"summary": "SUSE Bug 1218804 for CVE-2023-6915",
"url": "https://bugzilla.suse.com/1218804"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T12:19:32Z",
"details": "moderate"
}
],
"title": "CVE-2023-6915"
},
{
"cve": "CVE-2024-0565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0565"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0565",
"url": "https://www.suse.com/security/cve/CVE-2024-0565"
},
{
"category": "external",
"summary": "SUSE Bug 1218832 for CVE-2024-0565",
"url": "https://bugzilla.suse.com/1218832"
},
{
"category": "external",
"summary": "SUSE Bug 1219078 for CVE-2024-0565",
"url": "https://bugzilla.suse.com/1219078"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T12:19:32Z",
"details": "important"
}
],
"title": "CVE-2024-0565"
},
{
"cve": "CVE-2024-0641",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0641"
}
],
"notes": [
{
"category": "general",
"text": "A denial of service vulnerability was found in tipc_crypto_key_revoke in net/tipc/crypto.c in the Linux kernel\u0027s TIPC subsystem. This flaw allows guests with local user privileges to trigger a deadlock and potentially crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0641",
"url": "https://www.suse.com/security/cve/CVE-2024-0641"
},
{
"category": "external",
"summary": "SUSE Bug 1218916 for CVE-2024-0641",
"url": "https://bugzilla.suse.com/1218916"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T12:19:32Z",
"details": "moderate"
}
],
"title": "CVE-2024-0641"
},
{
"cve": "CVE-2024-0775",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0775"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0775",
"url": "https://www.suse.com/security/cve/CVE-2024-0775"
},
{
"category": "external",
"summary": "SUSE Bug 1219053 for CVE-2024-0775",
"url": "https://bugzilla.suse.com/1219053"
},
{
"category": "external",
"summary": "SUSE Bug 1219082 for CVE-2024-0775",
"url": "https://bugzilla.suse.com/1219082"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2024-0775",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2024-0775",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T12:19:32Z",
"details": "important"
}
],
"title": "CVE-2024-0775"
},
{
"cve": "CVE-2024-1085",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-1085"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_setelem_catchall_deactivate() function checks whether the catch-all set element is active in the current generation instead of the next generation before freeing it, but only flags it inactive in the next generation, making it possible to free the element multiple times, leading to a double free vulnerability.\n\nWe recommend upgrading past commit b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-1085",
"url": "https://www.suse.com/security/cve/CVE-2024-1085"
},
{
"category": "external",
"summary": "SUSE Bug 1219429 for CVE-2024-1085",
"url": "https://bugzilla.suse.com/1219429"
},
{
"category": "external",
"summary": "SUSE Bug 1219432 for CVE-2024-1085",
"url": "https://bugzilla.suse.com/1219432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T12:19:32Z",
"details": "important"
}
],
"title": "CVE-2024-1085"
},
{
"cve": "CVE-2024-1086",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-1086"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-1086",
"url": "https://www.suse.com/security/cve/CVE-2024-1086"
},
{
"category": "external",
"summary": "SUSE Bug 1219434 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1219434"
},
{
"category": "external",
"summary": "SUSE Bug 1219435 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1219435"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1224878"
},
{
"category": "external",
"summary": "SUSE Bug 1226066 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1226066"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T12:19:32Z",
"details": "important"
}
],
"title": "CVE-2024-1086"
}
]
}
suse-su-2024:0514-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "The SUSE Linux Enterprise 15 SP5 Azure kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2024-1085: Fixed nf_tables use-after-free vulnerability in the nft_setelem_catchall_deactivate() function (bsc#1219429).\n- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).\n- CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).\n- CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).\n- CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).\n- CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).\n- CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).\n- CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).\n- CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).\n- CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalation (bsc#1215275).\n- CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).\n- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).\n- CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function (bsc#1218752).\n- CVE-2024-0641: Fixed a denial of service vulnerability in tipc_crypto_key_revoke in net/tipc/crypto.c (bsc#1218916).\n- CVE-2024-0565: Fixed an out-of-bounds memory read flaw in receive_encrypted_standard in fs/smb/client/smb2ops.c (bsc#1218832).\n- CVE-2023-6915: Fixed a NULL pointer dereference problem in ida_free in lib/idr.c (bsc#1218804).\n- CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).\n- CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix garbage collector\u0027s deletion of SKB races with unix_stream_read_generic()on the socket that the SKB is queued on (bsc#1218447).\n- CVE-2024-0340: Fixed information disclosure in vhost/vhost.c:vhost_new_msg() (bsc#1218689).\n- CVE-2024-24860: Fixed a denial of service caused by a race condition in {min,max}_key_size_set() (bsc#1219608).\n\nThe following non-security bugs were fixed:\n\n- Store the old kernel changelog entries in kernel-docs package (bsc#1218713).\n- Documentation: RAS: Add index and address translation section (jsc#PED-7618).\n- ACPI: LPIT: Avoid u32 multiplication overflow (git-fixes).\n- ACPI: LPSS: Fix the fractional clock divider flags (git-fixes).\n- ACPI: arm64: export acpi_arch_thermal_cpufreq_pctg() (bsc#1214377)\n- ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error (git-fixes).\n- ACPI: processor: reduce CPUFREQ thermal reduction pctg for Tegra241 (bsc#1214377)\n- ACPI: property: Allow _DSD buffer data only for byte accessors (git-fixes).\n- ACPI: resource: Add another DMI match for the TongFang GMxXGxx (git-fixes).\n- ACPI: thermal: Add Thermal fast Sampling Period (_TFP) support (bsc#1214377)\n- ACPI: video: check for error while searching for backlight device parent (git-fixes).\n- ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140 (git-fixes).\n- ALSA: hda/cs8409: Suppress vmaster control for Dolphin models (git-fixes).\n- ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models (git-fixes).\n- ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5 (git-fixes).\n- ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on HP ZBook (git-fixes).\n- ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 13-ay0xxx (git-fixes).\n- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx (git-fixes).\n- ALSA: hda: Refer to correct stream index at loops (git-fixes).\n- ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format (git-fixes).\n- ALSA: oxygen: Fix right channel of capture volume mixer (git-fixes).\n- ASoC: Intel: Skylake: Fix mem leak in few functions (git-fixes).\n- ASoC: Intel: Skylake: mem leak in skl register function (git-fixes).\n- ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346 (git-fixes).\n- ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch (git-fixes).\n- ASoC: amd: Add Dell G15 5525 to quirks list (bsc#1219136).\n- ASoC: amd: Add check for acp config flags (bsc#1219136).\n- ASoC: amd: Add new dmi entries to config entry (bsc#1219136).\n- ASoC: amd: Drop da7219_aad_jack_det() usage (bsc#1219136).\n- ASoC: amd: Drop empty platform remove function (bsc#1219136).\n- ASoC: amd: Update Pink Sardine platform ACP register header (bsc#1219136).\n- ASoC: amd: acp-config: Add missing MODULE_DESCRIPTION (git-fixes).\n- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols (bsc#1219136).\n- ASoC: amd: acp-rt5645: Map missing jack kcontrols (bsc#1219136).\n- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting Line Out (bsc#1219136).\n- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols (bsc#1219136).\n- ASoC: amd: acp: Add TDM slots setting support for ACP I2S controller (bsc#1219136).\n- ASoC: amd: acp: Add TDM support for acp i2s stream (bsc#1219136).\n- ASoC: amd: acp: Add i2s tdm support in machine driver (bsc#1219136).\n- ASoC: amd: acp: Add kcontrols and widgets per-codec in common code (bsc#1219136).\n- ASoC: amd: acp: Add missing MODULE_DESCRIPTION in mach-common (git-fixes).\n- ASoC: amd: acp: Add new cpu dai\u0027s in machine driver (bsc#1219136).\n- ASoC: amd: acp: Add setbias level for rt5682s codec in machine driver (bsc#1219136).\n- ASoC: amd: acp: Enable i2s tdm support for skyrim platforms (bsc#1219136).\n- ASoC: amd: acp: Fix possible UAF in acp_dma_open (bsc#1219136).\n- ASoC: amd: acp: Initialize list to store acp_stream during pcm_open (bsc#1219136).\n- ASoC: amd: acp: Map missing jack kcontrols (bsc#1219136).\n- ASoC: amd: acp: Modify dai_id macros to be more generic (bsc#1219136).\n- ASoC: amd: acp: Refactor bit width calculation (bsc#1219136).\n- ASoC: amd: acp: Refactor dai format implementation (bsc#1219136).\n- ASoC: amd: acp: Refactor i2s clocks programming sequence (bsc#1219136).\n- ASoC: amd: acp: add a label to make error path more clean (bsc#1219136).\n- ASoC: amd: acp: add acp i2s master clock generation for rembrandt platform (bsc#1219136).\n- ASoC: amd: acp: add pm ops support for acp pci driver (bsc#1219136).\n- ASoC: amd: acp: add pm ops support for rembrandt platform (bsc#1219136).\n- ASoC: amd: acp: clean up some inconsistent indentings (bsc#1219136).\n- ASoC: amd: acp: clear pdm dma interrupt mask (bsc#1219136).\n- ASoC: amd: acp: delete unnecessary NULL check (bsc#1219136).\n- ASoC: amd: acp: export config_acp_dma() and config_pte_for_stream() symbols (bsc#1219136).\n- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies (bsc#1219136).\n- ASoC: amd: acp: move pdm macros to common header file (bsc#1219136).\n- ASoC: amd: acp: refactor the acp init and de-init sequence (bsc#1219136).\n- ASoC: amd: acp: rembrandt: Drop if blocks with always false condition (bsc#1219136).\n- ASoC: amd: acp: remove acp poweroff function (bsc#1219136).\n- ASoC: amd: acp: remove the redundant acp enable/disable interrupts functions (bsc#1219136).\n- ASoC: amd: acp: remove unnecessary NULL checks (bsc#1219136).\n- ASoC: amd: acp: store platform device reference created in pci probe call (bsc#1219136).\n- ASoC: amd: acp: store the pdm stream channel mask (bsc#1219136).\n- ASoC: amd: acp: store xfer_resolution of the stream (bsc#1219136).\n- ASoC: amd: acp: switch to use dev_err_probe() (bsc#1219136).\n- ASoC: amd: acp: use devm_kcalloc() instead of devm_kzalloc() (bsc#1219136).\n- ASoC: amd: acp: use function devm_kcalloc() instead of devm_kzalloc() (bsc#1219136).\n- ASoC: amd: add Pink Sardine ACP PCI driver (bsc#1219136).\n- ASoC: amd: add Pink Sardine machine driver using dmic (bsc#1219136).\n- ASoC: amd: add Pink Sardine platform ACP IP register header (bsc#1219136).\n- ASoC: amd: add acp6.2 init/de-init functions (bsc#1219136).\n- ASoC: amd: add acp6.2 irq handler (bsc#1219136).\n- ASoC: amd: add acp6.2 pci driver pm ops (bsc#1219136).\n- ASoC: amd: add acp6.2 pdm driver dma ops (bsc#1219136).\n- ASoC: amd: add acp6.2 pdm driver pm ops (bsc#1219136).\n- ASoC: amd: add acp6.2 pdm platform driver (bsc#1219136).\n- ASoC: amd: add platform devices for acp6.2 pdm driver and dmic driver (bsc#1219136).\n- ASoC: amd: create platform device for acp6.2 machine driver (bsc#1219136).\n- ASoC: amd: enable Pink Sardine acp6.2 drivers build (bsc#1219136).\n- ASoC: amd: enable Pink sardine platform machine driver build (bsc#1219136).\n- ASoC: amd: fix ACP version typo mistake (bsc#1219136).\n- ASoC: amd: fix spelling mistake: \u0027i.e\u0027 -\u003e \u0027i.e.\u0027 (bsc#1219136).\n- ASoC: amd: ps: Add a module parameter to influence pdm_gain (bsc#1219136).\n- ASoC: amd: ps: Adjust the gain for PDM DMIC (bsc#1219136).\n- ASoC: amd: ps: Fix uninitialized ret in create_acp64_platform_devs() (bsc#1219136).\n- ASoC: amd: ps: Move acp63_dev_data strcture from PCI driver (bsc#1219136).\n- ASoC: amd: ps: Update copyright notice (bsc#1219136).\n- ASoC: amd: ps: add mutex lock for accessing common registers (bsc#1219136).\n- ASoC: amd: ps: fix for acp_lock access in pdm driver (bsc#1219136).\n- ASoC: amd: ps: implement api to retrieve acp device config (bsc#1219136).\n- ASoC: amd: ps: move irq handler registration (bsc#1219136).\n- ASoC: amd: ps: refactor acp power on and reset functions (bsc#1219136).\n- ASoC: amd: ps: refactor platform device creation logic (bsc#1219136).\n- ASoC: amd: ps: remove the register read and write wrappers (bsc#1219136).\n- ASoC: amd: ps: remove unused variable (bsc#1219136).\n- ASoC: amd: ps: update dev index value in irq handler (bsc#1219136).\n- ASoC: amd: ps: update macros with ps platform naming convention (bsc#1219136).\n- ASoC: amd: ps: update the acp clock source (bsc#1219136).\n- ASoC: amd: ps: use acp_lock to protect common registers in pdm driver (bsc#1219136).\n- ASoC: amd: ps: use static function (bsc#1219136).\n- ASoC: amd: renoir: Add a module parameter to influence pdm_gain (bsc#1219136).\n- ASoC: amd: renoir: Adjust the gain for PDM DMIC (bsc#1219136).\n- ASoC: amd: update pm_runtime enable sequence (bsc#1219136).\n- ASoC: amd: vangogh: Add check for acp config flags in vangogh platform (bsc#1219136).\n- ASoC: amd: vangogh: Make use of DRV_NAME (bsc#1219136).\n- ASoC: amd: vangogh: Remove unnecessary init function (bsc#1219136).\n- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1219136).\n- ASoC: amd: yc: Add ASUS M3402RA into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add ASUS M5402RA into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add Asus VivoBook Pro 14 OLED M6400RC to the quirks list for acp6x (bsc#1219136).\n- ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A42) (bsc#1219136).\n- ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A43) (bsc#1219136).\n- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming Laptop 15-fb0xxx (8A3E) (bsc#1219136).\n- ASoC: amd: yc: Add DMI entries to support Victus by HP Laptop 16-e1xxx (8A22) (bsc#1219136).\n- ASoC: amd: yc: Add DMI entry to support System76 Pangolin 12 (bsc#1219136).\n- ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13 (bsc#1219136).\n- ASoC: amd: yc: Add DMI support for new acer/emdoor platforms (bsc#1219136).\n- ASoC: amd: yc: Add HP 255 G10 into quirk table (bsc#1219136).\n- ASoC: amd: yc: Add Lenovo Thinkbook 14+ 2022 21D0 to quirks table (bsc#1219136).\n- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add Razer Blade 14 2022 into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add ThinkBook 14 G5+ ARP to quirks list for acp6x (bsc#1219136).\n- ASoC: amd: yc: Add Thinkpad Neo14 to quirks list for acp6x (bsc#1219136).\n- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x (bsc#1219136).\n- ASoC: amd: yc: Add Xiaomi Redmi Book Pro 14 2022 into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add Xiaomi Redmi Book Pro 15 2022 into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add a module parameter to influence pdm_gain (bsc#1219136).\n- ASoC: amd: yc: Adding Lenovo ThinkBook 14 Gen 4+ ARA and Lenovo ThinkBook 16 Gen 4+ ARA to the Quirks List (bsc#1219136).\n- ASoC: amd: yc: Adjust the gain for PDM DMIC (bsc#1219136).\n- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL (bsc#1219136).\n- ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA (bsc#1219136).\n- ASoC: amd: yp: Add OMEN by HP Gaming Laptop 16z-n000 to quirks (bsc#1219136).\n- ASoC: codecs: lpass-wsa-macro: fix compander volume hack (git-fixes).\n- ASoC: codecs: wcd938x: fix headphones volume controls (git-fixes).\n- ASoC: codecs: wcd938x: handle deferred probe (git-fixes).\n- ASoC: cs35l33: Fix GPIO name and drop legacy include (git-fixes).\n- ASoC: cs43130: Fix incorrect frame delay configuration (git-fixes).\n- ASoC: cs43130: Fix the position of const qualifier (git-fixes).\n- ASoC: da7219: Support low DC impedance headset (git-fixes).\n- ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16 (git-fixes).\n- ASoC: ops: add correct range check for limiting volume (git-fixes).\n- ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[] (git-fixes).\n- ASoC: rt5650: add mutex to avoid the jack detection failure (git-fixes).\n- ASoC: sun4i-spdif: Fix requirements for H6 (git-fixes).\n- ASoC: wm8974: Correct boost mixer inputs (git-fixes).\n- Add DMI ID for MSI Bravo 15 B7ED (bsc#1219136).\n- Bluetooth: Fix atomicity violation in {min,max}_key_size_set (git-fixes).\n- Bluetooth: btmtkuart: fix recv_buf() return value (git-fixes).\n- Documentation: Begin a RAS section (jsc#PED-7622).\n- EDAC/amd64: Add MI300 row retirement support (jsc#PED-7618).\n- EDAC/amd64: Add context struct (jsc#PED-7615).\n- EDAC/amd64: Add get_err_info() to pvt-\u003eops (jsc#PED-7615).\n- EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (jsc#PED-7616).\n- EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh (jsc#PED-7615).\n- EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (jsc#PED-7622).\n- EDAC/amd64: Allow for DF Indirect Broadcast reads (jsc#PED-7615).\n- EDAC/amd64: Cache and use GPU node map (jsc#PED-7616).\n- EDAC/amd64: Do not discover ECC symbol size for Family 17h and later (jsc#PED-7615).\n- EDAC/amd64: Do not set up EDAC PCI control on Family 17h+ (jsc#PED-7615).\n- EDAC/amd64: Document heterogeneous system enumeration (jsc#PED-7616).\n- EDAC/amd64: Drop dbam_to_cs() for Family 17h and later (jsc#PED-7615).\n- EDAC/amd64: Fix indentation in umc_determine_edac_cap() (jsc#PED-7615).\n- EDAC/amd64: Merge struct amd64_family_type into struct amd64_pvt (jsc#PED-7615).\n- EDAC/amd64: Remove PCI Function 0 (jsc#PED-7615).\n- EDAC/amd64: Remove PCI Function 6 (jsc#PED-7615).\n- EDAC/amd64: Remove early_channel_count() (jsc#PED-7615).\n- EDAC/amd64: Remove module version string (jsc#PED-7615).\n- EDAC/amd64: Remove scrub rate control for Family 17h and later (jsc#PED-7615).\n- EDAC/amd64: Rename debug_display_dimm_sizes() (jsc#PED-7615).\n- EDAC/amd64: Rename f17h_determine_edac_ctl_cap() (jsc#PED-7615).\n- EDAC/amd64: Rework hw_info_{get,put} (jsc#PED-7615).\n- EDAC/amd64: Shut up an -Werror,-Wsometimes-uninitialized clang false positive (jsc#PED-7615).\n- EDAC/amd64: Split determine_edac_cap() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split determine_memory_type() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split dump_misc_regs() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split ecc_enabled() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split get_csrow_nr_pages() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split init_csrows() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split prep_chip_selects() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split read_base_mask() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split read_mc_regs() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split setup_mci_misc_attrs() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Use new AMD Address Translation Library (jsc#PED-7618).\n- EDAC/mc: Add new HBM2 memory type (jsc#PED-7616).\n- EDAC/mc: Add support for HBM3 memory type (jsc#PED-7622).\n- EDAC/mce_amd: Remove SMCA Extended Error code descriptions (jsc#PED-7622).\n- EDAC/thunderx: Fix possible out-of-bounds string access (git-fixes).\n- Fix crash in vmw_context_cotables_unref when 3d support is enabled (bsc#1218738)\n- HID: i2c-hid-of: fix NULL-deref on failed power up (git-fixes).\n- HID: wacom: Correct behavior when processing some confidence == false touches (git-fixes).\n- IB/iser: Prevent invalidating wrong MR (git-fixes)\n- Input: atkbd - do not skip atkbd_deactivate() when skipping ATKBD_CMD_GETID (git-fixes).\n- Input: atkbd - skip ATKBD_CMD_GETID in translated mode (git-fixes).\n- Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID (git-fixes).\n- Input: atkbd - use ab83 as id when skipping the getid command (git-fixes).\n- Input: bcm5974 - check endpoint type before starting traffic (git-fixes).\n- Input: i8042 - add nomux quirk for Acer P459-G2-M (git-fixes).\n- Input: xpad - add Razer Wolverine V2 support (git-fixes).\n- KVM: SVM: Update EFER software model on CR0 trap for SEV-ES (git-fixes).\n- KVM: s390: vsie: Fix STFLE interpretive execution identification (git-fixes bsc#1218997).\n- KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322).\n- PCI/AER: Configure ECRC only if AER is native (bsc#1218778)\n- PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg() (git-fixes).\n- PCI: Add ACS quirk for more Zhaoxin Root Ports (git-fixes).\n- PCI: keystone: Fix race condition when initializing PHYs (git-fixes).\n- PM: hibernate: Enforce ordering during image compression/decompression (git-fixes).\n- RAS/AMD/ATL: Add MI300 DRAM to normalized address translation support (jsc#PED-7618).\n- RAS/AMD/ATL: Add MI300 support (jsc#PED-7618).\n- RAS/AMD/ATL: Fix array overflow in get_logical_coh_st_fabric_id_mi300() (jsc#PED-7618).\n- RAS: Introduce AMD Address Translation Library (jsc#PED-7618).\n- RDMA/hns: Fix inappropriate err code for unsupported operations (git-fixes)\n- RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm (git-fixes)\n- RDMA/hns: Remove unnecessary checks for NULL in mtr_alloc_bufs() (git-fixes)\n- RDMA/irdma: Add wait for suspend on SQD (git-fixes)\n- RDMA/irdma: Avoid free the non-cqp_request scratch (git-fixes)\n- RDMA/irdma: Do not modify to SQD on error (git-fixes)\n- RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info() (git-fixes)\n- RDMA/irdma: Refactor error handling in create CQP (git-fixes)\n- RDMA/rtrs-clt: Fix the max_send_wr setting (git-fixes)\n- RDMA/rtrs-clt: Remove the warnings for req in_use check (git-fixes)\n- RDMA/rtrs-clt: Start hb after path_up (git-fixes)\n- RDMA/rtrs-srv: Check return values while processing info request (git-fixes)\n- RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight (git-fixes)\n- RDMA/rtrs-srv: Do not unconditionally enable irq (git-fixes)\n- RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true (git-fixes)\n- RDMA/usnic: Silence uninitialized symbol smatch warnings (git-fixes)\n- USB: xhci: workaround for grace period (git-fixes).\n- Update config files: enable ASoC AMD PS drivers (bsc#1219136)\n- acpi: property: Let args be NULL in __acpi_node_get_property_reference (git-fixes).\n- aio: fix mremap after fork null-deref (git-fixes).\n- apparmor: avoid crash when parsed profile name is empty (git-fixes).\n- arm64: Add CNT{P,V}CTSS_EL0 alternatives to cnt{p,v}ct_el0 (jsc#PED-4729)\n- arm64: Add a capability for FEAT_ECV (jsc#PED-4729) Use cpu_hwcaps PLACEHOLDER_4 for HAS_ECV.\n- arm64: alternative: patch alternatives in the vDSO (jsc#PED-4729)\n- arm64: dts: armada-3720-turris-mox: set irq type for RTC (git-fixes)\n- arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 (git-fixes)\n- arm64: dts: imx8mq: drop usb3-resume-missing-cas from usb (git-fixes)\n- arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size (git-fixes)\n- arm64: dts: rockchip: Expand reg size of vdec node for RK3399 (git-fixes)\n- arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify (git-fixes)\n- arm64: module: move find_section to header (jsc#PED-4729)\n- arm64: vdso: Fix \u0027no previous prototype\u0027 warning (jsc#PED-4729)\n- arm64: vdso: remove two .altinstructions related symbols (jsc#PED-4729)\n- arm64: vdso: use SYS_CNTVCTSS_EL0 for gettimeofday (jsc#PED-4729)\n- asix: Add check for usbnet_get_endpoints (git-fixes).\n- attr: block mode changes of symlinks (git-fixes).\n- badblocks: add helper routines for badblock ranges handling (bsc#1174649).\n- badblocks: add more helper structure and routines in badblocks.h (bsc#1174649).\n- badblocks: avoid checking invalid range in badblocks_check() (bsc#1174649).\n- badblocks: improve badblocks_check() for multiple ranges handling (bsc#1174649).\n- badblocks: improve badblocks_clear() for multiple ranges handling (bsc#1174649).\n- badblocks: improve badblocks_set() for multiple ranges handling (bsc#1174649).\n- badblocks: switch to the improved badblock handling code (bsc#1174649).\n- bpf: Limit the number of kprobes when attaching program to multiple kprobes (git-fixes).\n- bus: mhi: host: Add alignment check for event ring read pointer (git-fixes).\n- bus: mhi: host: Add spinlock to protect WP access when queueing TREs (git-fixes).\n- bus: mhi: host: Drop chan lock before queuing buffers (git-fixes).\n- ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION (bsc#1219568).\n- clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config (git-fixes).\n- clk: qcom: videocc-sm8150: Add missing PLL config property (git-fixes).\n- clk: rockchip: rk3128: Fix HCLK_OTG gate register (git-fixes).\n- clk: samsung: Fix kernel-doc comments (git-fixes).\n- clk: si5341: fix an error code problem in si5341_output_clk_set_rate (git-fixes).\n- clk: zynqmp: Add a check for NULL pointer (git-fixes).\n- clk: zynqmp: make bestdiv unsigned (git-fixes).\n- clocksource: Skip watchdog check for large watchdog intervals (git-fixes).\n- clocksource: disable watchdog checks on TSC when TSC is watchdog (bsc#1215885).\n- coresight: etm4x: Add ACPI support in platform driver (bsc#1218779)\n- coresight: etm4x: Allocate and device assign \u0027struct etmv4_drvdata\u0027 (bsc#1218779)\n- coresight: etm4x: Change etm4_platform_driver driver for MMIO devices (bsc#1218779)\n- coresight: etm4x: Drop iomem \u0027base\u0027 argument from etm4_probe() (bsc#1218779)\n- coresight: etm4x: Drop pid argument from etm4_probe() (bsc#1218779)\n- coresight: etm4x: Ensure valid drvdata and clock before clk_put() (bsc#1218779)\n- coresight: platform: acpi: Ignore the absence of graph (bsc#1218779)\n- crypto: ccp - fix memleak in ccp_init_dm_workarea (git-fixes).\n- crypto: s390/aes - Fix buffer overread in CTR mode (git-fixes).\n- crypto: sa2ul - Return crypto_aead_setkey to transfer the error (git-fixes).\n- crypto: sahara - do not resize req-\u003esrc when doing hash operations (git-fixes).\n- crypto: sahara - fix ahash reqsize (git-fixes).\n- crypto: sahara - fix ahash selftest failure (git-fixes).\n- crypto: sahara - fix cbc selftest failure (git-fixes).\n- crypto: sahara - fix processing hash requests with req-\u003enbytes \u0026lt; sg-\u003elength (git-fixes).\n- crypto: sahara - fix processing requests with cryptlen \u0026lt; sg-\u003elength (git-fixes).\n- crypto: sahara - fix wait_for_completion_timeout() error handling (git-fixes).\n- crypto: sahara - handle zero-length aes requests (git-fixes).\n- crypto: sahara - improve error handling in sahara_sha_process() (git-fixes).\n- crypto: sahara - remove FLAGS_NEW_KEY logic (git-fixes).\n- crypto: scomp - fix req-\u003edst buffer overflow (git-fixes).\n- dma-debug: fix kernel-doc warnings (git-fixes).\n- dmaengine: fix NULL pointer in channel unregistration function (git-fixes).\n- dmaengine: fix is_slave_direction() return false when DMA_DEV_TO_DEV (git-fixes).\n- dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools (git-fixes).\n- dmaengine: idxd: Protect int_handle field in hw descriptor (git-fixes).\n- dmaengine: ti: k3-udma: Report short packet errors (git-fixes).\n- doc/README.KSYMS: Add to repo.\n- drivers/amd/pm: fix a use-after-free in kv_parse_power_table (git-fixes).\n- drivers: clk: zynqmp: calculate closest mux rate (git-fixes).\n- drivers: clk: zynqmp: update divider round rate logic (git-fixes).\n- drm/amd/display: Fix tiled display misalignment (git-fixes).\n- drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable W/A (git-fixes).\n- drm/amd/display: add nv12 bounding box (git-fixes).\n- drm/amd/display: get dprefclk ss info from integration info table (git-fixes).\n- drm/amd/display: make flip_timestamp_in_us a 64-bit variable (git-fixes).\n- drm/amd/display: pbn_div need be updated for hotplug event (git-fixes).\n- drm/amd/display: update dcn315 lpddr pstate latency (git-fixes).\n- drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init (git-fixes).\n- drm/amd/pm: fix a double-free in amdgpu_parse_extended_power_table (git-fixes).\n- drm/amd/pm: fix a double-free in si_dpm_init (git-fixes).\n- drm/amd/powerplay: Fix kzalloc parameter \u0027ATOM_Tonga_PPM_Table\u0027 in \u0027get_platform_power_management_table()\u0027 (git-fixes).\n- drm/amdgpu/debugfs: fix error code when smc register accessors are NULL (git-fixes).\n- drm/amdgpu/pm: Fix the power source flag error (git-fixes).\n- drm/amdgpu: Add NULL checks for function pointers (git-fixes).\n- drm/amdgpu: Drop \u0027fence\u0027 check in \u0027to_amdgpu_amdkfd_fence()\u0027 (git-fixes).\n- drm/amdgpu: Fix \u0027*fw\u0027 from request_firmware() not released in \u0027amdgpu_ucode_request()\u0027 (git-fixes).\n- drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer (git-fixes).\n- drm/amdgpu: Fix ecc irq enable/disable unpaired (git-fixes).\n- drm/amdgpu: Fix missing error code in \u0027gmc_v6/7/8/9_0_hw_init()\u0027 (git-fixes).\n- drm/amdgpu: Fix with right return code \u0027-EIO\u0027 in \u0027amdgpu_gmc_vram_checking()\u0027 (git-fixes).\n- drm/amdgpu: Let KFD sync with VM fences (git-fixes).\n- drm/amdgpu: Release \u0027adev-\u003epm.fw\u0027 before return in \u0027amdgpu_device_need_post()\u0027 (git-fixes).\n- drm/amdgpu: fix ftrace event amdgpu_bo_move always move on same heap (git-fixes).\n- drm/amdgpu: skip gpu_info fw loading on navi12 (git-fixes).\n- drm/amdkfd: Confirm list is non-empty before utilizing list_first_entry in kfd_topology.c (git-fixes).\n- drm/amdkfd: Fix \u0027node\u0027 NULL check in \u0027svm_range_get_range_boundaries()\u0027 (git-fixes).\n- drm/amdkfd: Fix iterator used outside loop in \u0027kfd_add_peer_prop()\u0027 (git-fixes).\n- drm/amdkfd: Fix lock dependency warning (git-fixes).\n- drm/amdkfd: Fix lock dependency warning with srcu (git-fixes).\n- drm/amdkfd: Use resource_size() helper function (git-fixes).\n- drm/amdkfd: fixes for HMM mem allocation (git-fixes).\n- drm/bridge: Fix typo in post_disable() description (git-fixes).\n- drm/bridge: anx7625: Ensure bridge is suspended in disable() (git-fixes).\n- drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable (git-fixes).\n- drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking (git-fixes).\n- drm/bridge: nxp-ptn3460: simplify some error checking (git-fixes).\n- drm/bridge: parade-ps8640: Ensure bridge is suspended in .post_disable() (git-fixes).\n- drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in the error case (git-fixes).\n- drm/bridge: parade-ps8640: Wait for HPD when doing an AUX transfer (git-fixes).\n- drm/bridge: tc358767: Fix return value on error case (git-fixes).\n- drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function (git-fixes).\n- drm/crtc: Fix uninit-value bug in drm_mode_setcrtc (git-fixes).\n- drm/crtc: fix uninitialized variable use (git-fixes).\n- drm/drv: propagate errors from drm_modeset_register_all() (git-fixes).\n- drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time (git-fixes).\n- drm/exynos: fix a potential error pointer dereference (git-fixes).\n- drm/exynos: fix a wrong error checking (git-fixes).\n- drm/exynos: fix accidental on-stack copy of exynos_drm_plane (git-fixes).\n- drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume (git-fixes).\n- drm/framebuffer: Fix use of uninitialized variable (git-fixes).\n- drm/mediatek: Return error if MDP RDMA failed to enable the clock (git-fixes).\n- drm/msm/dpu: Drop enable and frame_count parameters from dpu_hw_setup_misr() (git-fixes).\n- drm/msm/dpu: Ratelimit framedone timeout msgs (git-fixes).\n- drm/msm/dpu: Set input_sel bit for INTF (git-fixes).\n- drm/msm/dpu: fix writeback programming for YUV cases (git-fixes).\n- drm/msm/dpu: rename dpu_encoder_phys_wb_setup_cdp to match its functionality (git-fixes).\n- drm/msm/dsi: Enable runtime PM (git-fixes).\n- drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks (git-fixes).\n- drm/msm/mdp4: flush vblank event on disable (git-fixes).\n- drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer (git-fixes).\n- drm/panel-edp: Add override_edid_mode quirk for generic edp (git-fixes).\n- drm/panel-elida-kd35t133: hold panel in reset for unprepare (git-fixes).\n- drm/panel: nt35510: fix typo (git-fixes).\n- drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS irq (git-fixes).\n- drm/panfrost: Really power off GPU cores in panfrost_gpu_power_off() (git-fixes).\n- drm/radeon/dpm: fix a memleak in sumo_parse_power_table (git-fixes).\n- drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check() (git-fixes).\n- drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg() (git-fixes).\n- drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table (git-fixes).\n- drm/radeon: check return value of radeon_ring_lock() (git-fixes).\n- drm/radeon: check the alloc_workqueue return value in radeon_crtc_init() (git-fixes).\n- drm/tidss: Check for K2G in in dispc_softreset() (git-fixes).\n- drm/tidss: Fix atomic_flush check (git-fixes).\n- drm/tidss: Fix dss reset (git-fixes).\n- drm/tidss: Move reset to the end of dispc_init() (git-fixes).\n- drm/tidss: Return error value from from softreset (git-fixes).\n- drm/tilcdc: Fix irq free on unload (git-fixes).\n- drm: Do not unref the same fb many times by mistake due to deadlock handling (git-fixes).\n- drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33] (git-fixes).\n- drm: using mul_u32_u32() requires linux/math64.h (git-fixes).\n- dt-bindings: gpio: Remove FSI domain ports on Tegra234 (jsc#PED-6694)\n- efi/libstub: Disable PCI DMA before grabbing the EFI memory map (git-fixes).\n- eventfd: prevent underflow for eventfd semaphores (git-fixes).\n- exfat: fix reporting fs error when reading dir beyond EOF (git-fixes).\n- exfat: support handle zero-size directory (git-fixes).\n- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree (git-fixes).\n- fbdev: Only disable sysfb on the primary device (bsc#1216441)\n- fbdev: flush deferred IO before closing (git-fixes).\n- fbdev: flush deferred work in fb_deferred_io_fsync() (git-fixes).\n- fbdev: imxfb: fix left margin setting (git-fixes).\n- fbdev: mmp: Fix typo and wording in code comment (git-fixes).\n- firewire: core: correct documentation of fw_csr_string() kernel API (git-fixes).\n- firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and ASM108x/VT630x PCIe cards (git-fixes).\n- firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create() (git-fixes).\n- fjes: fix memleaks in fjes_hw_setup (git-fixes).\n- fs/mount_setattr: always cleanup mount_kattr (git-fixes).\n- fs: Fix error checking for d_hash_and_lookup() (git-fixes).\n- fs: Move notify_change permission checks into may_setattr (git-fixes).\n- fs: do not audit the capability check in simple_xattr_list() (git-fixes).\n- fs: drop peer group ids under namespace lock (git-fixes).\n- fs: indicate request originates from old mount API (git-fixes).\n- fs: sendfile handles O_NONBLOCK of out_fd (git-fixes).\n- fuse: dax: set fc-\u003edax to NULL in fuse_dax_conn_free() (bsc#1218659).\n- gfs2: Always check inode size of inline inodes (git-fixes).\n- gfs2: Cosmetic gfs2_dinode_{in,out} cleanup (git-fixes).\n- gfs2: Disable page faults during lockless buffered reads (git-fixes).\n- gfs2: Eliminate ip-\u003ei_gh (git-fixes).\n- gfs2: Eliminate vestigial HIF_FIRST (git-fixes).\n- gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (git-fixes).\n- gfs2: Introduce flag for glock holder auto-demotion (git-fixes).\n- gfs2: Move the inode glock locking to gfs2_file_buffered_write (git-fixes).\n- gfs2: Remove redundant check from gfs2_glock_dq (git-fixes).\n- gfs2: Switch to wait_event in gfs2_logd (git-fixes).\n- gfs2: assign rgrp glock before compute_bitstructs (git-fixes).\n- gfs2: low-memory forced flush fixes (git-fixes).\n- gfs2: release iopen glock early in evict (git-fixes).\n- gpio: eic-sprd: Clear interrupt after set the interrupt type (git-fixes).\n- gpu/drm/radeon: fix two memleaks in radeon_vm_init (git-fixes).\n- hv_netvsc: rndis_filter needs to select NLS (git-fixes).\n- hwmon: (corsair-psu) Fix probe when built-in (git-fixes).\n- hwrng: core - Fix page fault dead lock on mmap-ed hwrng (git-fixes).\n- i2c: rk3x: fix potential spinlock recursion on poll (git-fixes).\n- i2c: s3c24xx: fix read transfers in polling mode (git-fixes).\n- i2c: s3c24xx: fix transferring more than one message in polling mode (git-fixes).\n- iio: adc: ad7091r: Pass iio_dev to event handler (git-fixes).\n- iio: adc: ad9467: add mutex to struct ad9467_state (git-fixes).\n- iio: adc: ad9467: do not ignore error codes (git-fixes).\n- iio: adc: ad9467: fix reset gpio handling (git-fixes).\n- ipmi: Use regspacings passed as a module parameter (git-fixes).\n- kabi, vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).\n- kabi/severities: ignore ASoC AMD acp driver symbols (bsc#1219136)\n- kabi/severities: ignore _rtl92c_phy_calculate_bit_shift symbol It\u0027s an internal function that shouldn\u0027t have been exported\n- kdb: Fix a potential buffer overflow in kdb_local() (git-fixes).\n- kernel-doc: handle a void function without producing a warning (git-fixes).\n- kernel-source: Fix description typo\n- kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR (git-fixes).\n- leds: aw2013: Select missing dependency REGMAP_I2C (git-fixes).\n- leds: ledtrig-tty: Free allocated ttyname buffer on deactivate (git-fixes).\n- libapi: Add missing linux/types.h header to get the __u64 type on io.h (git-fixes).\n- md: fix bi_status reporting in md_end_clone_io (bsc#1210443).\n- media: cx231xx: fix a memleak in cx231xx_init_isoc (git-fixes).\n- media: dt-bindings: ov8856: decouple lanes and link frequency from driver (git-fixes).\n- media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling path of m88ds3103_probe() (git-fixes).\n- media: imx355: Enable runtime PM before registering async sub-device (git-fixes).\n- media: ov9734: Enable runtime PM before registering async sub-device (git-fixes).\n- media: pvrusb2: fix use after free on context disconnection (git-fixes).\n- media: rkisp1: Disable runtime PM in probe error path (git-fixes).\n- media: rkisp1: Fix media device memory leak (git-fixes).\n- media: rkisp1: Read the ID register at probe time instead of streamon (git-fixes).\n- media: videobuf2-dma-sg: fix vmap callback (git-fixes).\n- mfd: intel-lpss: Fix the fractional clock divider flags (git-fixes).\n- misc: fastrpc: Mark all sessions as invalid in cb_remove (git-fixes).\n- mm: fs: initialize fsdata passed to write_begin/write_end interface (git-fixes).\n- mmc: core: Cancel delayed work before releasing host (git-fixes).\n- modpost: move __attribute__((format(printf, 2, 3))) to modpost.h (git-fixes).\n- mtd: Fix gluebi NULL pointer dereference caused by ftl notifier (git-fixes).\n- mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response (git-fixes).\n- mtd: rawnand: pl353: Fix kernel doc (git-fixes).\n- mtd: rawnand: rockchip: Add missing title to a kernel doc comment (git-fixes).\n- mtd: rawnand: rockchip: Rename a structure (git-fixes).\n- net: phy: micrel: populate .soft_reset for KSZ9131 (git-fixes).\n- net: usb: ax88179_178a: Bind only to vendor-specific interface (bsc#1218948).\n- net: usb: ax88179_178a: avoid two consecutive device resets (bsc#1218948).\n- net: usb: ax88179_178a: move priv to driver_priv (git-fixes).\n- net: usb: ax88179_178a: remove redundant init code (git-fixes).\n- net: usb: ax88179_178a: restore state on resume (bsc#1218948).\n- nfc: nci: free rx_data_reassembly skb on NCI device cleanup (git-fixes).\n- nfsd4: add refcount for nfsd4_blocked_lock (bsc#1218968 bsc#1219349).\n- nfsd: fix RELEASE_LOCKOWNER (bsc#1218968).\n- nouveau/tu102: flush all pdbs on vmm flush (git-fixes).\n- nouveau/vmm: do not set addr on the fail path to avoid warning (git-fixes).\n- nsfs: add compat ioctl handler (git-fixes).\n- nvme-loop: always quiesce and cancel commands before destroying admin q (bsc#1211515).\n- nvme-pci: add BOGUS_NID for Intel 0a54 device (git-fixes).\n- nvme-pci: fix sleeping function called from interrupt context (git-fixes).\n- nvme-rdma: Fix transfer length when write_generate/read_verify are 0 (git-fixes).\n- nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() (bsc#1211515).\n- nvme: fix max_discard_sectors calculation (git-fixes).\n- nvme: introduce helper function to get ctrl state (git-fixes).\n- nvme: move nvme_stop_keep_alive() back to original position (bsc#1211515).\n- nvme: start keep-alive after admin queue setup (bsc#1211515).\n- nvme: trace: avoid memcpy overflow warning (git-fixes).\n- nvmet: re-fix tracing strncpy() warning (git-fixes).\n- of: Fix double free in of_parse_phandle_with_args_map (git-fixes).\n- of: unittest: Fix of_count_phandle_with_args() expected value message (git-fixes).\n- parport: parport_serial: Add Brainboxes BAR details (git-fixes).\n- parport: parport_serial: Add Brainboxes device IDs and geometry (git-fixes).\n- perf/x86/intel/uncore: Factor out topology_gidnid_map() (bsc#1218958).\n- perf/x86/intel/uncore: Fix NULL pointer dereference issue in upi_fill_topology() (bsc#1218958).\n- perf/x86/uncore: Use u64 to replace unsigned for the uncore offsets array (bsc#1219512).\n- phy: renesas: rcar-gen3-usb2: Fix returning wrong error code (git-fixes).\n- phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP (git-fixes).\n- pinctrl: intel: Revert \u0027Unexport intel_pinctrl_probe()\u0027 (git-fixes).\n- platform/x86/amd/hsmp: Fix iomem handling (jsc#PED-7620).\n- platform/x86/amd/hsmp: add support for metrics tbl (jsc#PED-7620).\n- platform/x86/amd/hsmp: create plat specific struct (jsc#PED-7620).\n- platform/x86/amd/hsmp: improve the error log (jsc#PED-7620).\n- platform/x86: ISST: Reduce noise for missing numa information in logs (bsc#1219285).\n- platform/x86: use PLATFORM_DEVID_NONE instead of -1 (jsc#PED-7620).\n- power: supply: bq256xx: fix some problem in bq256xx_hw_init (git-fixes).\n- power: supply: cw2015: correct time_to_empty units in sysfs (git-fixes).\n- powerpc/fadump: reset dump area size if fadump memory reserve fails (bsc#1194869).\n- powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729).\n- powerpc/powernv: Add a null pointer check in opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes).\n- powerpc/powernv: Add a null pointer check to scom_debug_init_one() (bsc#1194869).\n- powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes).\n- powerpc/pseries/memhp: Fix access beyond end of drmem array (bsc#1065729).\n- powerpc/pseries: fix possible memory leak in ibmebus_bus_init() (bsc#1194869).\n- powerpc/pseries: fix potential memory leak in init_cpu_associativity() (bsc#1194869).\n- powerpc/xive: Fix endian conversion size (bsc#1194869).\n- pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() (git-fixes).\n- pwm: Fix out-of-bounds access in of_pwm_single_xlate() (git-fixes).\n- pwm: jz4740: Do not use dev_err_probe() in .request() (git-fixes).\n- pwm: stm32: Fix enable count for clk in .probe() (git-fixes).\n- pwm: stm32: Use hweight32 in stm32_pwm_detect_channels (git-fixes).\n- pwm: stm32: Use regmap_clear_bits and regmap_set_bits where applicable (git-fixes).\n- r8152: add vendor/device ID pair for ASUS USB-C2500 (git-fixes).\n- r8152: add vendor/device ID pair for D-Link DUB-E250 (git-fixes).\n- reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning (git-fixes).\n- ring-buffer/Documentation: Add documentation on buffer_percent file (git-fixes).\n- ring-buffer: Do not record in NMI if the arch does not support cmpxchg in NMI (git-fixes).\n- s390/dasd: fix double module refcount decrement (bsc#1141539).\n- s390/pci: fix max size calculation in zpci_memcpy_toio() (git-fixes bsc#1219006).\n- s390/vfio-ap: always filter entire AP matrix (git-fixes bsc#1219012).\n- s390/vfio-ap: let on_scan_complete() callback filter matrix and update guest\u0027s APCB (git-fixes bsc#1219014).\n- s390/vfio-ap: loop over the shadow APCB when filtering guest\u0027s AP configuration (git-fixes bsc#1219013).\n- s390/vfio-ap: unpin pages on gisc registration failure (git-fixes bsc#1218723).\n- s390: vfio-ap: tighten the NIB validity check (git-fixes).\n- sched/isolation: add cpu_is_isolated() API (bsc#1217895).\n- scripts/kernel-doc: restore warning for Excess struct/union (git-fixes).\n- scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() (git-fixes).\n- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (git-fixes).\n- scsi: core: Always send batch on reset or error handling command (git-fixes).\n- scsi: fnic: Return error if vmalloc() failed (git-fixes).\n- scsi: hisi_sas: Correct the number of global debugfs registers (git-fixes).\n- scsi: hisi_sas: Fix normally completed I/O analysed as failed (git-fixes).\n- scsi: hisi_sas: Fix warnings detected by sparse (git-fixes).\n- scsi: hisi_sas: Modify v3 HW SATA completion error processing (git-fixes).\n- scsi: hisi_sas: Modify v3 HW SSP underflow error processing (git-fixes).\n- scsi: hisi_sas: Rename HISI_SAS_{RESET -\u003e RESETTING}_BIT (git-fixes).\n- scsi: hisi_sas: Replace with standard error code return value (git-fixes).\n- scsi: hisi_sas: Rollback some operations if FLR failed (git-fixes).\n- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs (git-fixes).\n- scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code (git-fixes).\n- scsi: ibmvfc: Implement channel queue depth and event buffer accounting (bsc#1209834 ltc#202097).\n- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (bsc#1209834 ltc#202097).\n- scsi: iscsi: Rename iscsi_set_param() to iscsi_if_set_param() (git-fixes).\n- scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (git-fixes).\n- scsi: lpfc: Change VMID driver load time parameters to read only (bsc#1219582).\n- scsi: lpfc: Move determination of vmid_flag after VMID reinitialization completes (bsc#1219582).\n- scsi: lpfc: Reinitialize an NPIV\u0027s VMID data structures after FDISC (bsc#1219582).\n- scsi: lpfc: Update lpfc version to 14.2.0.17 (bsc#1219582).\n- scsi: megaraid_sas: Fix deadlock on firmware crashdump (git-fixes).\n- scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for selected registers (git-fixes).\n- scsi: mpt3sas: Fix an outdated comment (git-fixes).\n- scsi: mpt3sas: Fix in error path (git-fixes).\n- scsi: mpt3sas: Fix loop logic (bsc#1219067).\n- scsi: mpt3sas: Fix loop logic (git-fixes).\n- scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command (git-fixes).\n- scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command (git-fixes).\n- scsi: qla2xxx: Fix system crash due to bad pointer access (git-fixes).\n- selftests/net: fix grep checking for fib_nexthop_multiprefix (git-fixes).\n- serial: 8250: omap: Do not skip resource freeing if pm_runtime_resume_and_get() failed (git-fixes).\n- serial: core: Fix atomicity violation in uart_tiocmget (git-fixes).\n- serial: imx: Correct clock error message in function probe() (git-fixes).\n- serial: imx: fix tx statemachine deadlock (git-fixes).\n- serial: max310x: fail probe if clock crystal is unstable (git-fixes).\n- serial: max310x: improve crystal stable clock detection (git-fixes).\n- serial: max310x: set default value when reading clock ready bit (git-fixes).\n- serial: sc16is7xx: add check for unsupported SPI modes during probe (git-fixes).\n- serial: sc16is7xx: set safe default SPI clock frequency (git-fixes).\n- serial: sccnxp: Improve error message if regulator_disable() fails (git-fixes).\n- shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs (git-fixes).\n- software node: Let args be NULL in software_node_get_reference_args (git-fixes).\n- spi: spi-zynqmp-gqspi: fix driver kconfig dependencies (git-fixes).\n- swiotlb-xen: provide the \u0027max_mapping_size\u0027 method (git-fixes).\n- swiotlb: fix a braino in the alignment check fix (bsc#1216559).\n- swiotlb: fix slot alignment checks (bsc#1216559).\n- trace,smp: Add tracepoints around remotelly called functions (bsc#1217895).\n- tracefs: Add missing lockdown check to tracefs_create_dir() (git-fixes).\n- tracing/trigger: Fix to return error if failed to alloc snapshot (git-fixes).\n- tracing: Add size check when printing trace_marker output (git-fixes).\n- tracing: Ensure visibility when inserting an element into tracing_map (git-fixes).\n- tracing: Fix uaf issue when open the hist or hist_debug file (git-fixes).\n- tracing: Have large events show up as \u0027[LINE TOO BIG]\u0027 instead of nothing (git-fixes).\n- ubifs: Check @c-\u003edirty_[n|p]n_cnt and @c-\u003enroot state under @c-\u003elp_mutex (git-fixes).\n- ubifs: ubifs_link: Fix wrong name len calculating when UBIFS is encrypted (git-fixes).\n- ubifs: ubifs_symlink: Fix memleak of inode-\u003ei_link in error path (git-fixes).\n- uio: Fix use-after-free in uio_open (git-fixes).\n- usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg enabled (git-fixes).\n- usb: cdns3: fix uvc failure work since sg support enabled (git-fixes).\n- usb: chipidea: wait controller resume finished for wakeup irq (git-fixes).\n- usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart (git-fixes).\n- usb: fsl-mph-dr-of: mark fsl_usb2_mpc5121_init() static (git-fixes).\n- usb: host: xhci-plat: Add support for XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes).\n- usb: mon: Fix atomicity violation in mon_bin_vma_fault (git-fixes).\n- usb: otg numberpad exception (bsc#1218527).\n- usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host() (git-fixes).\n- usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes).\n- usb: ucsi: Add missing ppm_lock (git-fixes).\n- usb: ucsi_acpi: Fix command completion handling (git-fixes).\n- usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer (git-fixes).\n- usr/Kconfig: fix typos of \u0027its\u0027 (git-fixes).\n- vfs: make freeze_super abort when sync_filesystem returns error (git-fixes).\n- vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE (git-fixes).\n- virtio-mmio: fix memory leak of vm_dev (git-fixes).\n- virtio_balloon: Fix endless deflation and inflation on arm64 (git-fixes).\n- vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).\n- vsock/virtio: Fix unsigned integer wrap around in virtio_transport_has_space() (git-fixes).\n- watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO (git-fixes).\n- watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling (git-fixes).\n- watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused (git-fixes).\n- watchdog: set cdev owner before adding (git-fixes).\n- wifi: ath11k: Defer on rproc_get failure (git-fixes).\n- wifi: cfg80211: lock wiphy mutex for rfkill poll (git-fixes).\n- wifi: iwlwifi: mvm: send TX path flush in rfkill (git-fixes).\n- wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request (git-fixes).\n- wifi: iwlwifi: pcie: avoid a NULL pointer dereference (git-fixes).\n- wifi: libertas: stop selecting wext (git-fixes).\n- wifi: mt76: fix broken precal loading from MTD for mt7915 (git-fixes).\n- wifi: mt76: mt7921s: fix workqueue problem causes STA association fail (git-fixes).\n- wifi: mwifiex: configure BSSID consistently when starting AP (git-fixes).\n- wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors (git-fixes).\n- wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code (git-fixes).\n- wifi: rtlwifi: add calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192c: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192de: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192se: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior (git-fixes).\n- wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (git-fixes).\n- x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (jsc#PED-7616).\n- x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (jsc#PED-7622).\n- x86/MCE/AMD: Split amd_mce_is_memory_error() (jsc#PED-7623).\n- x86/amd_nb: Add AMD Family MI300 PCI IDs (jsc#PED-7622).\n- x86/amd_nb: Add MI200 PCI IDs (jsc#PED-7616).\n- x86/cpu: Merge Intel and AMD ppin_init() functions (jsc#PED-7615).\n- x86/cpu: Read/save PPIN MSR during initialization (jsc#PED-7615).\n- x86/entry/ia32: Ensure s32 is sign extended to s64 (bsc#1193285).\n- x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM (git-fixes).\n- x86/hyperv: Use atomic_try_cmpxchg() to micro-optimize hv_nmi_unknown() (git-fixes).\n- x86/mce: Cleanup mce_usable_address() (jsc#PED-7623).\n- x86/mce: Define amd_mce_usable_address() (jsc#PED-7623).\n- xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled (git-fixes).\n- xen/events: fix delayed eoi list handling (git-fixes).\n- xhci: Add grace period after xHC start to prevent premature runtime suspend (git-fixes).\n- xhci: cleanup xhci_hub_control port references (git-fixes).\n- xhci: pass port pointer as parameter to xhci_set_port_power() (git-fixes).\n- xhci: track port suspend state correctly in unsuccessful resume cases (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-514,SUSE-SLE-Module-Public-Cloud-15-SP5-2024-514,openSUSE-SLE-15.5-2024-514",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0514-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:0514-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240514-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:0514-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017923.html"
},
{
"category": "self",
"summary": "SUSE Bug 1065729",
"url": "https://bugzilla.suse.com/1065729"
},
{
"category": "self",
"summary": "SUSE Bug 1108281",
"url": "https://bugzilla.suse.com/1108281"
},
{
"category": "self",
"summary": "SUSE Bug 1141539",
"url": "https://bugzilla.suse.com/1141539"
},
{
"category": "self",
"summary": "SUSE Bug 1174649",
"url": "https://bugzilla.suse.com/1174649"
},
{
"category": "self",
"summary": "SUSE Bug 1181674",
"url": "https://bugzilla.suse.com/1181674"
},
{
"category": "self",
"summary": "SUSE Bug 1193285",
"url": "https://bugzilla.suse.com/1193285"
},
{
"category": "self",
"summary": "SUSE Bug 1194869",
"url": "https://bugzilla.suse.com/1194869"
},
{
"category": "self",
"summary": "SUSE Bug 1209834",
"url": "https://bugzilla.suse.com/1209834"
},
{
"category": "self",
"summary": "SUSE Bug 1210443",
"url": "https://bugzilla.suse.com/1210443"
},
{
"category": "self",
"summary": "SUSE Bug 1211515",
"url": "https://bugzilla.suse.com/1211515"
},
{
"category": "self",
"summary": "SUSE Bug 1212091",
"url": "https://bugzilla.suse.com/1212091"
},
{
"category": "self",
"summary": "SUSE Bug 1214377",
"url": "https://bugzilla.suse.com/1214377"
},
{
"category": "self",
"summary": "SUSE Bug 1215275",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "self",
"summary": "SUSE Bug 1215885",
"url": "https://bugzilla.suse.com/1215885"
},
{
"category": "self",
"summary": "SUSE Bug 1216441",
"url": "https://bugzilla.suse.com/1216441"
},
{
"category": "self",
"summary": "SUSE Bug 1216559",
"url": "https://bugzilla.suse.com/1216559"
},
{
"category": "self",
"summary": "SUSE Bug 1216702",
"url": "https://bugzilla.suse.com/1216702"
},
{
"category": "self",
"summary": "SUSE Bug 1217895",
"url": "https://bugzilla.suse.com/1217895"
},
{
"category": "self",
"summary": "SUSE Bug 1217987",
"url": "https://bugzilla.suse.com/1217987"
},
{
"category": "self",
"summary": "SUSE Bug 1217988",
"url": "https://bugzilla.suse.com/1217988"
},
{
"category": "self",
"summary": "SUSE Bug 1217989",
"url": "https://bugzilla.suse.com/1217989"
},
{
"category": "self",
"summary": "SUSE Bug 1218005",
"url": "https://bugzilla.suse.com/1218005"
},
{
"category": "self",
"summary": "SUSE Bug 1218447",
"url": "https://bugzilla.suse.com/1218447"
},
{
"category": "self",
"summary": "SUSE Bug 1218527",
"url": "https://bugzilla.suse.com/1218527"
},
{
"category": "self",
"summary": "SUSE Bug 1218659",
"url": "https://bugzilla.suse.com/1218659"
},
{
"category": "self",
"summary": "SUSE Bug 1218689",
"url": "https://bugzilla.suse.com/1218689"
},
{
"category": "self",
"summary": "SUSE Bug 1218713",
"url": "https://bugzilla.suse.com/1218713"
},
{
"category": "self",
"summary": "SUSE Bug 1218723",
"url": "https://bugzilla.suse.com/1218723"
},
{
"category": "self",
"summary": "SUSE Bug 1218730",
"url": "https://bugzilla.suse.com/1218730"
},
{
"category": "self",
"summary": "SUSE Bug 1218738",
"url": "https://bugzilla.suse.com/1218738"
},
{
"category": "self",
"summary": "SUSE Bug 1218752",
"url": "https://bugzilla.suse.com/1218752"
},
{
"category": "self",
"summary": "SUSE Bug 1218757",
"url": "https://bugzilla.suse.com/1218757"
},
{
"category": "self",
"summary": "SUSE Bug 1218768",
"url": "https://bugzilla.suse.com/1218768"
},
{
"category": "self",
"summary": "SUSE Bug 1218778",
"url": "https://bugzilla.suse.com/1218778"
},
{
"category": "self",
"summary": "SUSE Bug 1218779",
"url": "https://bugzilla.suse.com/1218779"
},
{
"category": "self",
"summary": "SUSE Bug 1218804",
"url": "https://bugzilla.suse.com/1218804"
},
{
"category": "self",
"summary": "SUSE Bug 1218832",
"url": "https://bugzilla.suse.com/1218832"
},
{
"category": "self",
"summary": "SUSE Bug 1218836",
"url": "https://bugzilla.suse.com/1218836"
},
{
"category": "self",
"summary": "SUSE Bug 1218916",
"url": "https://bugzilla.suse.com/1218916"
},
{
"category": "self",
"summary": "SUSE Bug 1218948",
"url": "https://bugzilla.suse.com/1218948"
},
{
"category": "self",
"summary": "SUSE Bug 1218958",
"url": "https://bugzilla.suse.com/1218958"
},
{
"category": "self",
"summary": "SUSE Bug 1218968",
"url": "https://bugzilla.suse.com/1218968"
},
{
"category": "self",
"summary": "SUSE Bug 1218997",
"url": "https://bugzilla.suse.com/1218997"
},
{
"category": "self",
"summary": "SUSE Bug 1219006",
"url": "https://bugzilla.suse.com/1219006"
},
{
"category": "self",
"summary": "SUSE Bug 1219012",
"url": "https://bugzilla.suse.com/1219012"
},
{
"category": "self",
"summary": "SUSE Bug 1219013",
"url": "https://bugzilla.suse.com/1219013"
},
{
"category": "self",
"summary": "SUSE Bug 1219014",
"url": "https://bugzilla.suse.com/1219014"
},
{
"category": "self",
"summary": "SUSE Bug 1219053",
"url": "https://bugzilla.suse.com/1219053"
},
{
"category": "self",
"summary": "SUSE Bug 1219067",
"url": "https://bugzilla.suse.com/1219067"
},
{
"category": "self",
"summary": "SUSE Bug 1219120",
"url": "https://bugzilla.suse.com/1219120"
},
{
"category": "self",
"summary": "SUSE Bug 1219128",
"url": "https://bugzilla.suse.com/1219128"
},
{
"category": "self",
"summary": "SUSE Bug 1219136",
"url": "https://bugzilla.suse.com/1219136"
},
{
"category": "self",
"summary": "SUSE Bug 1219285",
"url": "https://bugzilla.suse.com/1219285"
},
{
"category": "self",
"summary": "SUSE Bug 1219349",
"url": "https://bugzilla.suse.com/1219349"
},
{
"category": "self",
"summary": "SUSE Bug 1219412",
"url": "https://bugzilla.suse.com/1219412"
},
{
"category": "self",
"summary": "SUSE Bug 1219429",
"url": "https://bugzilla.suse.com/1219429"
},
{
"category": "self",
"summary": "SUSE Bug 1219434",
"url": "https://bugzilla.suse.com/1219434"
},
{
"category": "self",
"summary": "SUSE Bug 1219490",
"url": "https://bugzilla.suse.com/1219490"
},
{
"category": "self",
"summary": "SUSE Bug 1219512",
"url": "https://bugzilla.suse.com/1219512"
},
{
"category": "self",
"summary": "SUSE Bug 1219568",
"url": "https://bugzilla.suse.com/1219568"
},
{
"category": "self",
"summary": "SUSE Bug 1219582",
"url": "https://bugzilla.suse.com/1219582"
},
{
"category": "self",
"summary": "SUSE Bug 1219608",
"url": "https://bugzilla.suse.com/1219608"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33631 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33631/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-46838 page",
"url": "https://www.suse.com/security/cve/CVE-2023-46838/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-47233 page",
"url": "https://www.suse.com/security/cve/CVE-2023-47233/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4921 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4921/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51042 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51042/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51043 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51043/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51780 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51780/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51782 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51782/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6040 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6040/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6356 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6356/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6531 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6531/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6535 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6535/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6536 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6536/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6915 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6915/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0340 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0340/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0565 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0565/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0641 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0641/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0775 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0775/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-1085 page",
"url": "https://www.suse.com/security/cve/CVE-2024-1085/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-1086 page",
"url": "https://www.suse.com/security/cve/CVE-2024-1086/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-24860 page",
"url": "https://www.suse.com/security/cve/CVE-2024-24860/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-02-15T14:44:16Z",
"generator": {
"date": "2024-02-15T14:44:16Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:0514-1",
"initial_release_date": "2024-02-15T14:44:16Z",
"revision_history": [
{
"date": "2024-02-15T14:44:16Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"product": {
"name": "cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"product_id": "cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"product": {
"name": "dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"product_id": "dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"product": {
"name": "gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"product_id": "gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-5.14.21-150500.33.34.1.aarch64",
"product": {
"name": "kernel-azure-5.14.21-150500.33.34.1.aarch64",
"product_id": "kernel-azure-5.14.21-150500.33.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"product": {
"name": "kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"product_id": "kernel-azure-devel-5.14.21-150500.33.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"product": {
"name": "kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"product_id": "kernel-azure-extra-5.14.21-150500.33.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"product": {
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"product_id": "kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"product": {
"name": "kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"product_id": "kernel-azure-optional-5.14.21-150500.33.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"product": {
"name": "kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"product_id": "kernel-syms-azure-5.14.21-150500.33.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"product": {
"name": "kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"product_id": "kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"product": {
"name": "ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"product_id": "ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"product": {
"name": "reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"product_id": "reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"product": {
"name": "kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"product_id": "kernel-devel-azure-5.14.21-150500.33.34.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"product": {
"name": "kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"product_id": "kernel-source-azure-5.14.21-150500.33.34.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"product": {
"name": "cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"product_id": "cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"product": {
"name": "dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"product_id": "dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"product": {
"name": "gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"product_id": "gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-5.14.21-150500.33.34.1.x86_64",
"product": {
"name": "kernel-azure-5.14.21-150500.33.34.1.x86_64",
"product_id": "kernel-azure-5.14.21-150500.33.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"product": {
"name": "kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"product_id": "kernel-azure-devel-5.14.21-150500.33.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"product": {
"name": "kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"product_id": "kernel-azure-extra-5.14.21-150500.33.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"product": {
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"product_id": "kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"product": {
"name": "kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"product_id": "kernel-azure-optional-5.14.21-150500.33.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"product": {
"name": "kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"product_id": "kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"product": {
"name": "kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"product_id": "kernel-syms-azure-5.14.21-150500.33.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"product": {
"name": "kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"product_id": "kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"product": {
"name": "ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"product_id": "ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"product": {
"name": "reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"product_id": "reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp5"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150500.33.34.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64"
},
"product_reference": "kernel-azure-5.14.21-150500.33.34.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150500.33.34.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64"
},
"product_reference": "kernel-azure-5.14.21-150500.33.34.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150500.33.34.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64"
},
"product_reference": "kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150500.33.34.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64"
},
"product_reference": "kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-5.14.21-150500.33.34.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch"
},
"product_reference": "kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-5.14.21-150500.33.34.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch"
},
"product_reference": "kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150500.33.34.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64"
},
"product_reference": "kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150500.33.34.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64"
},
"product_reference": "kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64"
},
"product_reference": "cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64"
},
"product_reference": "cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64"
},
"product_reference": "dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64"
},
"product_reference": "dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64"
},
"product_reference": "gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64"
},
"product_reference": "gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150500.33.34.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64"
},
"product_reference": "kernel-azure-5.14.21-150500.33.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150500.33.34.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64"
},
"product_reference": "kernel-azure-5.14.21-150500.33.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150500.33.34.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64"
},
"product_reference": "kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150500.33.34.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64"
},
"product_reference": "kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-extra-5.14.21-150500.33.34.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64"
},
"product_reference": "kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-extra-5.14.21-150500.33.34.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64"
},
"product_reference": "kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64"
},
"product_reference": "kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64"
},
"product_reference": "kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-optional-5.14.21-150500.33.34.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64"
},
"product_reference": "kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-optional-5.14.21-150500.33.34.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64"
},
"product_reference": "kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64"
},
"product_reference": "kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-5.14.21-150500.33.34.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch"
},
"product_reference": "kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-5.14.21-150500.33.34.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch"
},
"product_reference": "kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150500.33.34.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64"
},
"product_reference": "kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150500.33.34.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64"
},
"product_reference": "kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64"
},
"product_reference": "kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64"
},
"product_reference": "kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64"
},
"product_reference": "ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64"
},
"product_reference": "ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64"
},
"product_reference": "reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
},
"product_reference": "reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-33631",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33631"
}
],
"notes": [
{
"category": "general",
"text": "Integer Overflow or Wraparound vulnerability in openEuler kernel on Linux (filesystem modules) allows Forced Integer Overflow.This issue affects openEuler kernel: from 4.19.90 before 4.19.90-2401.3, from 5.10.0-60.18.0 before 5.10.0-183.0.0.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33631",
"url": "https://www.suse.com/security/cve/CVE-2021-33631"
},
{
"category": "external",
"summary": "SUSE Bug 1219412 for CVE-2021-33631",
"url": "https://bugzilla.suse.com/1219412"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:44:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-33631"
},
{
"cve": "CVE-2023-46838",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-46838"
}
],
"notes": [
{
"category": "general",
"text": "Transmit requests in Xen\u0027s virtual network protocol can consist of\nmultiple parts. While not really useful, except for the initial part\nany of them may be of zero length, i.e. carry no data at all. Besides a\ncertain initial portion of the to be transferred data, these parts are\ndirectly translated into what Linux calls SKB fragments. Such converted\nrequest parts can, when for a particular SKB they are all of length\nzero, lead to a de-reference of NULL in core networking code.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-46838",
"url": "https://www.suse.com/security/cve/CVE-2023-46838"
},
{
"category": "external",
"summary": "SUSE Bug 1218836 for CVE-2023-46838",
"url": "https://bugzilla.suse.com/1218836"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:44:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-46838"
},
{
"cve": "CVE-2023-47233",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-47233"
}
],
"notes": [
{
"category": "general",
"text": "The brcm80211 component in the Linux kernel through 6.5.10 has a brcmf_cfg80211_detach use-after-free in the device unplugging (disconnect the USB by hotplug) code. For physically proximate attackers with local access, this \"could be exploited in a real world scenario.\" This is related to brcmf_cfg80211_escan_timeout_worker in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-47233",
"url": "https://www.suse.com/security/cve/CVE-2023-47233"
},
{
"category": "external",
"summary": "SUSE Bug 1216702 for CVE-2023-47233",
"url": "https://bugzilla.suse.com/1216702"
},
{
"category": "external",
"summary": "SUSE Bug 1224592 for CVE-2023-47233",
"url": "https://bugzilla.suse.com/1224592"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:44:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-47233"
},
{
"cve": "CVE-2023-4921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4921"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4921",
"url": "https://www.suse.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "SUSE Bug 1215275 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "external",
"summary": "SUSE Bug 1215300 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215300"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220906 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1220906"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1224418 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1224418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:44:16Z",
"details": "important"
}
],
"title": "CVE-2023-4921"
},
{
"cve": "CVE-2023-51042",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51042"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51042",
"url": "https://www.suse.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "SUSE Bug 1219128 for CVE-2023-51042",
"url": "https://bugzilla.suse.com/1219128"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:44:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-51042"
},
{
"cve": "CVE-2023-51043",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51043"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 6.4.5, drivers/gpu/drm/drm_atomic.c has a use-after-free during a race condition between a nonblocking atomic commit and a driver unload.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51043",
"url": "https://www.suse.com/security/cve/CVE-2023-51043"
},
{
"category": "external",
"summary": "SUSE Bug 1219120 for CVE-2023-51043",
"url": "https://bugzilla.suse.com/1219120"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:44:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-51043"
},
{
"cve": "CVE-2023-51780",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51780"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 6.6.8. do_vcc_ioctl in net/atm/ioctl.c has a use-after-free because of a vcc_recvmsg race condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51780",
"url": "https://www.suse.com/security/cve/CVE-2023-51780"
},
{
"category": "external",
"summary": "SUSE Bug 1218730 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1218730"
},
{
"category": "external",
"summary": "SUSE Bug 1218733 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1218733"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1221598"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:44:16Z",
"details": "important"
}
],
"title": "CVE-2023-51780"
},
{
"cve": "CVE-2023-51782",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51782"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 6.6.8. rose_ioctl in net/rose/af_rose.c has a use-after-free because of a rose_accept race condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51782",
"url": "https://www.suse.com/security/cve/CVE-2023-51782"
},
{
"category": "external",
"summary": "SUSE Bug 1218757 for CVE-2023-51782",
"url": "https://bugzilla.suse.com/1218757"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:44:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-51782"
},
{
"cve": "CVE-2023-6040",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6040"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6040",
"url": "https://www.suse.com/security/cve/CVE-2023-6040"
},
{
"category": "external",
"summary": "SUSE Bug 1218752 for CVE-2023-6040",
"url": "https://bugzilla.suse.com/1218752"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:44:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-6040"
},
{
"cve": "CVE-2023-6356",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6356"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6356",
"url": "https://www.suse.com/security/cve/CVE-2023-6356"
},
{
"category": "external",
"summary": "SUSE Bug 1217987 for CVE-2023-6356",
"url": "https://bugzilla.suse.com/1217987"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:44:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-6356"
},
{
"cve": "CVE-2023-6531",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6531"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux Kernel due to a race problem in the unix garbage collector\u0027s deletion of SKB races with unix_stream_read_generic() on the socket that the SKB is queued on.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6531",
"url": "https://www.suse.com/security/cve/CVE-2023-6531"
},
{
"category": "external",
"summary": "SUSE Bug 1218447 for CVE-2023-6531",
"url": "https://bugzilla.suse.com/1218447"
},
{
"category": "external",
"summary": "SUSE Bug 1218487 for CVE-2023-6531",
"url": "https://bugzilla.suse.com/1218487"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:44:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-6531"
},
{
"cve": "CVE-2023-6535",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6535"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6535",
"url": "https://www.suse.com/security/cve/CVE-2023-6535"
},
{
"category": "external",
"summary": "SUSE Bug 1217988 for CVE-2023-6535",
"url": "https://bugzilla.suse.com/1217988"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:44:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-6535"
},
{
"cve": "CVE-2023-6536",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6536"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6536",
"url": "https://www.suse.com/security/cve/CVE-2023-6536"
},
{
"category": "external",
"summary": "SUSE Bug 1217989 for CVE-2023-6536",
"url": "https://bugzilla.suse.com/1217989"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:44:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-6536"
},
{
"cve": "CVE-2023-6915",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6915"
}
],
"notes": [
{
"category": "general",
"text": "A Null pointer dereference problem was found in ida_free in lib/idr.c in the Linux Kernel. This issue may allow an attacker using this library to cause a denial of service problem due to a missing check at a function return.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6915",
"url": "https://www.suse.com/security/cve/CVE-2023-6915"
},
{
"category": "external",
"summary": "SUSE Bug 1218804 for CVE-2023-6915",
"url": "https://bugzilla.suse.com/1218804"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:44:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-6915"
},
{
"cve": "CVE-2024-0340",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0340"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in vhost_new_msg in drivers/vhost/vhost.c in the Linux kernel, which does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This issue can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0340",
"url": "https://www.suse.com/security/cve/CVE-2024-0340"
},
{
"category": "external",
"summary": "SUSE Bug 1218689 for CVE-2024-0340",
"url": "https://bugzilla.suse.com/1218689"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:44:16Z",
"details": "low"
}
],
"title": "CVE-2024-0340"
},
{
"cve": "CVE-2024-0565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0565"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0565",
"url": "https://www.suse.com/security/cve/CVE-2024-0565"
},
{
"category": "external",
"summary": "SUSE Bug 1218832 for CVE-2024-0565",
"url": "https://bugzilla.suse.com/1218832"
},
{
"category": "external",
"summary": "SUSE Bug 1219078 for CVE-2024-0565",
"url": "https://bugzilla.suse.com/1219078"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:44:16Z",
"details": "important"
}
],
"title": "CVE-2024-0565"
},
{
"cve": "CVE-2024-0641",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0641"
}
],
"notes": [
{
"category": "general",
"text": "A denial of service vulnerability was found in tipc_crypto_key_revoke in net/tipc/crypto.c in the Linux kernel\u0027s TIPC subsystem. This flaw allows guests with local user privileges to trigger a deadlock and potentially crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0641",
"url": "https://www.suse.com/security/cve/CVE-2024-0641"
},
{
"category": "external",
"summary": "SUSE Bug 1218916 for CVE-2024-0641",
"url": "https://bugzilla.suse.com/1218916"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:44:16Z",
"details": "moderate"
}
],
"title": "CVE-2024-0641"
},
{
"cve": "CVE-2024-0775",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0775"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0775",
"url": "https://www.suse.com/security/cve/CVE-2024-0775"
},
{
"category": "external",
"summary": "SUSE Bug 1219053 for CVE-2024-0775",
"url": "https://bugzilla.suse.com/1219053"
},
{
"category": "external",
"summary": "SUSE Bug 1219082 for CVE-2024-0775",
"url": "https://bugzilla.suse.com/1219082"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2024-0775",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2024-0775",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:44:16Z",
"details": "important"
}
],
"title": "CVE-2024-0775"
},
{
"cve": "CVE-2024-1085",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-1085"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_setelem_catchall_deactivate() function checks whether the catch-all set element is active in the current generation instead of the next generation before freeing it, but only flags it inactive in the next generation, making it possible to free the element multiple times, leading to a double free vulnerability.\n\nWe recommend upgrading past commit b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-1085",
"url": "https://www.suse.com/security/cve/CVE-2024-1085"
},
{
"category": "external",
"summary": "SUSE Bug 1219429 for CVE-2024-1085",
"url": "https://bugzilla.suse.com/1219429"
},
{
"category": "external",
"summary": "SUSE Bug 1219432 for CVE-2024-1085",
"url": "https://bugzilla.suse.com/1219432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:44:16Z",
"details": "important"
}
],
"title": "CVE-2024-1085"
},
{
"cve": "CVE-2024-1086",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-1086"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-1086",
"url": "https://www.suse.com/security/cve/CVE-2024-1086"
},
{
"category": "external",
"summary": "SUSE Bug 1219434 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1219434"
},
{
"category": "external",
"summary": "SUSE Bug 1219435 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1219435"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1224878"
},
{
"category": "external",
"summary": "SUSE Bug 1226066 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1226066"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:44:16Z",
"details": "important"
}
],
"title": "CVE-2024-1086"
},
{
"cve": "CVE-2024-24860",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-24860"
}
],
"notes": [
{
"category": "general",
"text": "A race condition was found in the Linux kernel\u0027s bluetooth device driver in {min,max}_key_size_set() function. This can result in a null pointer dereference issue, possibly leading to a kernel panic or denial of service issue.\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-24860",
"url": "https://www.suse.com/security/cve/CVE-2024-24860"
},
{
"category": "external",
"summary": "SUSE Bug 1219608 for CVE-2024-24860",
"url": "https://bugzilla.suse.com/1219608"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:44:16Z",
"details": "moderate"
}
],
"title": "CVE-2024-24860"
}
]
}
suse-su-2024:0515-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2024-1085: Fixed nf_tables use-after-free vulnerability in the nft_setelem_catchall_deactivate() function (bsc#1219429).\n- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).\n- CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).\n- CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).\n- CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).\n- CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).\n- CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).\n- CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).\n- CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).\n- CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalation (bsc#1215275).\n- CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).\n- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).\n- CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function (bsc#1218752).\n- CVE-2024-0641: Fixed a denial of service vulnerability in tipc_crypto_key_revoke in net/tipc/crypto.c (bsc#1218916).\n- CVE-2024-0565: Fixed an out-of-bounds memory read flaw in receive_encrypted_standard in fs/smb/client/smb2ops.c (bsc#1218832).\n- CVE-2023-6915: Fixed a NULL pointer dereference problem in ida_free in lib/idr.c (bsc#1218804).\n- CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).\n- CVE-2024-0340: Fixed information disclosure in vhost/vhost.c:vhost_new_msg() (bsc#1218689).\n- CVE-2024-24860: Fixed a denial of service caused by a race condition in {min,max}_key_size_set() (bsc#1219608).\n\nThe following non-security bugs were fixed:\n\n- Store the old kernel changelog entries in kernel-docs package (bsc#1218713).\n- bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent (git-fixes).\n- bcache: Remove unnecessary NULL point check in node allocations (git-fixes).\n- bcache: add code comments for bch_btree_node_get() and __bch_btree_node_alloc() (git-fixes).\n- bcache: avoid NULL checking to c-\u003eroot in run_cache_set() (git-fixes).\n- bcache: avoid oversize memory allocation by small stripe_size (git-fixes).\n- bcache: check return value from btree_node_alloc_replacement() (git-fixes).\n- bcache: fixup btree_cache_wait list damage (git-fixes).\n- bcache: fixup init dirty data errors (git-fixes).\n- bcache: fixup lock c-\u003eroot error (git-fixes).\n- bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up race (git-fixes).\n- bcache: prevent potential division by zero error (git-fixes).\n- bcache: remove redundant assignment to variable cur_idx (git-fixes).\n- bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in btree_gc_coalesce() (git-fixes).\n- bcache: revert replacing IS_ERR_OR_NULL with IS_ERR (git-fixes).\n- block: Fix kabi header include (bsc#1218929).\n- block: free the extended dev_t minor later (bsc#1218930).\n- clocksource: Skip watchdog check for large watchdog intervals (bsc#1217217).\n- clocksource: disable watchdog checks on TSC when TSC is watchdog (bsc#1215885).\n- dm cache policy smq: ensure IO does not prevent cleaner policy progress (git-fixes).\n- dm cache: add cond_resched() to various workqueue loops (git-fixes).\n- dm clone: call kmem_cache_destroy() in dm_clone_init() error path (git-fixes).\n- dm crypt: add cond_resched() to dmcrypt_write() (git-fixes).\n- dm crypt: avoid accessing uninitialized tasklet (git-fixes).\n- dm flakey: do not corrupt the zero page (git-fixes).\n- dm flakey: fix a crash with invalid table line (git-fixes).\n- dm flakey: fix logic when corrupting a bio (git-fixes).\n- dm init: add dm-mod.waitfor to wait for asynchronously probed block devices (git-fixes).\n- dm integrity: call kmem_cache_destroy() in dm_integrity_init() error path (git-fixes).\n- dm integrity: reduce vmalloc space footprint on 32-bit architectures (git-fixes).\n- dm raid: clean up four equivalent goto tags in raid_ctr() (git-fixes).\n- dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths (git-fixes).\n- dm stats: check for and propagate alloc_percpu failure (git-fixes).\n- dm thin metadata: Fix ABBA deadlock by resetting dm_bufio_client (git-fixes).\n- dm thin metadata: check fail_io before using data_sm (git-fixes).\n- dm thin: add cond_resched() to various workqueue loops (git-fixes).\n- dm thin: fix deadlock when swapping to thin device (bsc#1177529).\n- dm verity: do not perform FEC for failed readahead IO (git-fixes).\n- dm verity: fix error handling for check_at_most_once on FEC (git-fixes).\n- dm verity: skip redundant verity_handle_err() on I/O errors (git-fixes).\n- dm zoned: free dmz-\u003eddev array in dmz_put_zoned_devices (git-fixes).\n- dm-delay: fix a race between delay_presuspend and delay_bio (git-fixes).\n- dm-integrity: do not modify bio\u0027s immutable bio_vec in integrity_metadata() (git-fixes).\n- dm-verity: align struct dm_verity_fec_io properly (git-fixes).\n- dm: add cond_resched() to dm_wq_work() (git-fixes).\n- dm: do not lock fs when the map is NULL during suspend or resume (git-fixes).\n- dm: do not lock fs when the map is NULL in process of resume (git-fixes).\n- dm: remove flush_scheduled_work() during local_exit() (git-fixes).\n- dm: send just one event on resize, not two (git-fixes).\n- doc/README.KSYMS: Add to repo.\n- hv_netvsc: rndis_filter needs to select NLS (git-fixes).\n- intel_idle: add Emerald Rapids Xeon support (bsc#1216016).\n- kabi, vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).\n- loop: suppress uevents while reconfiguring the device (git-fixes).\n- nbd: Fix debugfs_create_dir error checking (git-fixes).\n- nbd: fix incomplete validation of ioctl arg (git-fixes).\n- nbd: use the correct block_device in nbd_bdev_reset (git-fixes).\n- nfsd: fix RELEASE_LOCKOWNER (bsc#1218968).\n- nfsd4: add refcount for nfsd4_blocked_lock (bsc#1218968 bsc#1219349).\n- null_blk: Always check queue mode setting from configfs (git-fixes).\n- powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes).\n- rbd: avoid use-after-free in do_rbd_add() when rbd_dev_create() fails (git-fixes).\n- rbd: decouple header read-in from updating rbd_dev-\u003eheader (git-fixes).\n- rbd: decouple parent info read-in from updating rbd_dev (git-fixes).\n- rbd: get snapshot context after exclusive lock is ensured to be held (git-fixes).\n- rbd: harden get_lock_owner_info() a bit (git-fixes).\n- rbd: make get_lock_owner_info() return a single locker or NULL (git-fixes).\n- rbd: move RBD_OBJ_FLAG_COPYUP_ENABLED flag setting (git-fixes).\n- rbd: move rbd_dev_refresh() definition (git-fixes).\n- rbd: prevent busy loop when requesting exclusive lock (git-fixes).\n- rbd: retrieve and check lock owner twice before blocklisting (git-fixes).\n- rbd: take header_rwsem in rbd_dev_refresh() only when updating (git-fixes).\n- sched/isolation: add cpu_is_isolated() API (bsc#1217895).\n- scsi: ibmvfc: Implement channel queue depth and event buffer accounting (bsc#1209834 ltc#202097).\n- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (bsc#1209834 ltc#202097).\n- trace,smp: Add tracepoints around remotelly called functions (bsc#1217895).\n- vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-515,SUSE-SLE-Micro-5.3-2024-515,SUSE-SLE-Micro-5.4-2024-515,SUSE-SLE-Module-Live-Patching-15-SP4-2024-515,SUSE-SLE-Product-HA-15-SP4-2024-515,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-515,SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-515,SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-515,SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-515,SUSE-SLE-Product-SLES_SAP-15-SP4-2024-515,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-515,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-515,openSUSE-Leap-Micro-5.3-2024-515,openSUSE-Leap-Micro-5.4-2024-515",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0515-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:0515-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240515-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:0515-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017922.html"
},
{
"category": "self",
"summary": "SUSE Bug 1108281",
"url": "https://bugzilla.suse.com/1108281"
},
{
"category": "self",
"summary": "SUSE Bug 1177529",
"url": "https://bugzilla.suse.com/1177529"
},
{
"category": "self",
"summary": "SUSE Bug 1209834",
"url": "https://bugzilla.suse.com/1209834"
},
{
"category": "self",
"summary": "SUSE Bug 1212091",
"url": "https://bugzilla.suse.com/1212091"
},
{
"category": "self",
"summary": "SUSE Bug 1215275",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "self",
"summary": "SUSE Bug 1215885",
"url": "https://bugzilla.suse.com/1215885"
},
{
"category": "self",
"summary": "SUSE Bug 1216016",
"url": "https://bugzilla.suse.com/1216016"
},
{
"category": "self",
"summary": "SUSE Bug 1216702",
"url": "https://bugzilla.suse.com/1216702"
},
{
"category": "self",
"summary": "SUSE Bug 1217217",
"url": "https://bugzilla.suse.com/1217217"
},
{
"category": "self",
"summary": "SUSE Bug 1217670",
"url": "https://bugzilla.suse.com/1217670"
},
{
"category": "self",
"summary": "SUSE Bug 1217895",
"url": "https://bugzilla.suse.com/1217895"
},
{
"category": "self",
"summary": "SUSE Bug 1217987",
"url": "https://bugzilla.suse.com/1217987"
},
{
"category": "self",
"summary": "SUSE Bug 1217988",
"url": "https://bugzilla.suse.com/1217988"
},
{
"category": "self",
"summary": "SUSE Bug 1217989",
"url": "https://bugzilla.suse.com/1217989"
},
{
"category": "self",
"summary": "SUSE Bug 1218689",
"url": "https://bugzilla.suse.com/1218689"
},
{
"category": "self",
"summary": "SUSE Bug 1218713",
"url": "https://bugzilla.suse.com/1218713"
},
{
"category": "self",
"summary": "SUSE Bug 1218730",
"url": "https://bugzilla.suse.com/1218730"
},
{
"category": "self",
"summary": "SUSE Bug 1218752",
"url": "https://bugzilla.suse.com/1218752"
},
{
"category": "self",
"summary": "SUSE Bug 1218757",
"url": "https://bugzilla.suse.com/1218757"
},
{
"category": "self",
"summary": "SUSE Bug 1218768",
"url": "https://bugzilla.suse.com/1218768"
},
{
"category": "self",
"summary": "SUSE Bug 1218804",
"url": "https://bugzilla.suse.com/1218804"
},
{
"category": "self",
"summary": "SUSE Bug 1218832",
"url": "https://bugzilla.suse.com/1218832"
},
{
"category": "self",
"summary": "SUSE Bug 1218836",
"url": "https://bugzilla.suse.com/1218836"
},
{
"category": "self",
"summary": "SUSE Bug 1218916",
"url": "https://bugzilla.suse.com/1218916"
},
{
"category": "self",
"summary": "SUSE Bug 1218929",
"url": "https://bugzilla.suse.com/1218929"
},
{
"category": "self",
"summary": "SUSE Bug 1218930",
"url": "https://bugzilla.suse.com/1218930"
},
{
"category": "self",
"summary": "SUSE Bug 1218968",
"url": "https://bugzilla.suse.com/1218968"
},
{
"category": "self",
"summary": "SUSE Bug 1219053",
"url": "https://bugzilla.suse.com/1219053"
},
{
"category": "self",
"summary": "SUSE Bug 1219120",
"url": "https://bugzilla.suse.com/1219120"
},
{
"category": "self",
"summary": "SUSE Bug 1219128",
"url": "https://bugzilla.suse.com/1219128"
},
{
"category": "self",
"summary": "SUSE Bug 1219349",
"url": "https://bugzilla.suse.com/1219349"
},
{
"category": "self",
"summary": "SUSE Bug 1219412",
"url": "https://bugzilla.suse.com/1219412"
},
{
"category": "self",
"summary": "SUSE Bug 1219429",
"url": "https://bugzilla.suse.com/1219429"
},
{
"category": "self",
"summary": "SUSE Bug 1219434",
"url": "https://bugzilla.suse.com/1219434"
},
{
"category": "self",
"summary": "SUSE Bug 1219490",
"url": "https://bugzilla.suse.com/1219490"
},
{
"category": "self",
"summary": "SUSE Bug 1219608",
"url": "https://bugzilla.suse.com/1219608"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33631 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33631/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-46838 page",
"url": "https://www.suse.com/security/cve/CVE-2023-46838/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-47233 page",
"url": "https://www.suse.com/security/cve/CVE-2023-47233/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4921 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4921/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51042 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51042/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51043 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51043/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51780 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51780/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51782 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51782/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6040 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6040/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6356 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6356/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6535 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6535/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6536 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6536/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6915 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6915/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0340 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0340/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0565 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0565/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0641 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0641/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0775 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0775/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-1085 page",
"url": "https://www.suse.com/security/cve/CVE-2024-1085/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-1086 page",
"url": "https://www.suse.com/security/cve/CVE-2024-1086/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-24860 page",
"url": "https://www.suse.com/security/cve/CVE-2024-24860/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-02-15T14:45:50Z",
"generator": {
"date": "2024-02-15T14:45:50Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:0515-1",
"initial_release_date": "2024-02-15T14:45:50Z",
"revision_history": [
{
"date": "2024-02-15T14:45:50Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.14.21-150400.24.108.1.aarch64",
"product_id": "cluster-md-kmp-64kb-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.14.21-150400.24.108.1.aarch64",
"product_id": "dlm-kmp-64kb-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"product_id": "dlm-kmp-default-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "dtb-allwinner-5.14.21-150400.24.108.1.aarch64",
"product_id": "dtb-allwinner-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "dtb-altera-5.14.21-150400.24.108.1.aarch64",
"product_id": "dtb-altera-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amazon-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "dtb-amazon-5.14.21-150400.24.108.1.aarch64",
"product_id": "dtb-amazon-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "dtb-amd-5.14.21-150400.24.108.1.aarch64",
"product_id": "dtb-amd-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "dtb-amlogic-5.14.21-150400.24.108.1.aarch64",
"product_id": "dtb-amlogic-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "dtb-apm-5.14.21-150400.24.108.1.aarch64",
"product_id": "dtb-apm-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apple-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "dtb-apple-5.14.21-150400.24.108.1.aarch64",
"product_id": "dtb-apple-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "dtb-arm-5.14.21-150400.24.108.1.aarch64",
"product_id": "dtb-arm-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "dtb-broadcom-5.14.21-150400.24.108.1.aarch64",
"product_id": "dtb-broadcom-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "dtb-cavium-5.14.21-150400.24.108.1.aarch64",
"product_id": "dtb-cavium-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "dtb-exynos-5.14.21-150400.24.108.1.aarch64",
"product_id": "dtb-exynos-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "dtb-freescale-5.14.21-150400.24.108.1.aarch64",
"product_id": "dtb-freescale-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "dtb-hisilicon-5.14.21-150400.24.108.1.aarch64",
"product_id": "dtb-hisilicon-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "dtb-lg-5.14.21-150400.24.108.1.aarch64",
"product_id": "dtb-lg-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "dtb-marvell-5.14.21-150400.24.108.1.aarch64",
"product_id": "dtb-marvell-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "dtb-mediatek-5.14.21-150400.24.108.1.aarch64",
"product_id": "dtb-mediatek-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "dtb-nvidia-5.14.21-150400.24.108.1.aarch64",
"product_id": "dtb-nvidia-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "dtb-qcom-5.14.21-150400.24.108.1.aarch64",
"product_id": "dtb-qcom-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "dtb-renesas-5.14.21-150400.24.108.1.aarch64",
"product_id": "dtb-renesas-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "dtb-rockchip-5.14.21-150400.24.108.1.aarch64",
"product_id": "dtb-rockchip-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "dtb-socionext-5.14.21-150400.24.108.1.aarch64",
"product_id": "dtb-socionext-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "dtb-sprd-5.14.21-150400.24.108.1.aarch64",
"product_id": "dtb-sprd-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "dtb-xilinx-5.14.21-150400.24.108.1.aarch64",
"product_id": "dtb-xilinx-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.14.21-150400.24.108.1.aarch64",
"product_id": "gfs2-kmp-64kb-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"product_id": "kernel-64kb-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"product_id": "kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "kernel-64kb-extra-5.14.21-150400.24.108.1.aarch64",
"product_id": "kernel-64kb-extra-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.108.1.aarch64",
"product_id": "kernel-64kb-livepatch-devel-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "kernel-64kb-optional-5.14.21-150400.24.108.1.aarch64",
"product_id": "kernel-64kb-optional-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "kernel-default-5.14.21-150400.24.108.1.aarch64",
"product_id": "kernel-default-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"product": {
"name": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"product_id": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"product_id": "kernel-default-base-rebuild-5.14.21-150400.24.108.1.150400.24.50.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"product_id": "kernel-default-devel-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.108.1.aarch64",
"product_id": "kernel-default-extra-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.108.1.aarch64",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.108.1.aarch64",
"product_id": "kernel-default-optional-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150400.24.108.1.aarch64",
"product_id": "kernel-kvmsmall-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.108.1.aarch64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.108.1.aarch64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"product_id": "kernel-obs-build-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.108.1.aarch64",
"product_id": "kernel-obs-qa-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "kernel-syms-5.14.21-150400.24.108.1.aarch64",
"product_id": "kernel-syms-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.14.21-150400.24.108.1.aarch64",
"product_id": "kselftests-kmp-64kb-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.108.1.aarch64",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.14.21-150400.24.108.1.aarch64",
"product_id": "ocfs2-kmp-64kb-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.14.21-150400.24.108.1.aarch64",
"product_id": "reiserfs-kmp-64kb-5.14.21-150400.24.108.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.14.21-150400.24.108.1.noarch",
"product": {
"name": "kernel-devel-5.14.21-150400.24.108.1.noarch",
"product_id": "kernel-devel-5.14.21-150400.24.108.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.14.21-150400.24.108.1.noarch",
"product": {
"name": "kernel-docs-5.14.21-150400.24.108.1.noarch",
"product_id": "kernel-docs-5.14.21-150400.24.108.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.14.21-150400.24.108.1.noarch",
"product": {
"name": "kernel-docs-html-5.14.21-150400.24.108.1.noarch",
"product_id": "kernel-docs-html-5.14.21-150400.24.108.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.14.21-150400.24.108.1.noarch",
"product": {
"name": "kernel-macros-5.14.21-150400.24.108.1.noarch",
"product_id": "kernel-macros-5.14.21-150400.24.108.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.14.21-150400.24.108.1.noarch",
"product": {
"name": "kernel-source-5.14.21-150400.24.108.1.noarch",
"product_id": "kernel-source-5.14.21-150400.24.108.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.14.21-150400.24.108.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.14.21-150400.24.108.1.noarch",
"product_id": "kernel-source-vanilla-5.14.21-150400.24.108.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"product_id": "dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150400.24.108.1.ppc64le",
"product": {
"name": "kernel-debug-5.14.21-150400.24.108.1.ppc64le",
"product_id": "kernel-debug-5.14.21-150400.24.108.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150400.24.108.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.14.21-150400.24.108.1.ppc64le",
"product_id": "kernel-debug-devel-5.14.21-150400.24.108.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.14.21-150400.24.108.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.108.1.ppc64le",
"product": {
"name": "kernel-default-5.14.21-150400.24.108.1.ppc64le",
"product_id": "kernel-default-5.14.21-150400.24.108.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"product": {
"name": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"product_id": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"product_id": "kernel-default-base-rebuild-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"product_id": "kernel-default-devel-5.14.21-150400.24.108.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.108.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.108.1.ppc64le",
"product_id": "kernel-default-extra-5.14.21-150400.24.108.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.108.1.ppc64le",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.108.1.ppc64le",
"product_id": "kernel-default-optional-5.14.21-150400.24.108.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150400.24.108.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.14.21-150400.24.108.1.ppc64le",
"product_id": "kernel-kvmsmall-5.14.21-150400.24.108.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.108.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.108.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.108.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.108.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"product_id": "kernel-obs-build-5.14.21-150400.24.108.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.108.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.108.1.ppc64le",
"product_id": "kernel-obs-qa-5.14.21-150400.24.108.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"product": {
"name": "kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"product_id": "kernel-syms-5.14.21-150400.24.108.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.108.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"product_id": "dlm-kmp-default-5.14.21-150400.24.108.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.108.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.108.1.s390x",
"product": {
"name": "kernel-default-5.14.21-150400.24.108.1.s390x",
"product_id": "kernel-default-5.14.21-150400.24.108.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"product_id": "kernel-default-devel-5.14.21-150400.24.108.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.108.1.s390x",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.108.1.s390x",
"product_id": "kernel-default-extra-5.14.21-150400.24.108.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.108.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.108.1.s390x",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.108.1.s390x",
"product_id": "kernel-default-optional-5.14.21-150400.24.108.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"product_id": "kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"product_id": "kernel-obs-build-5.14.21-150400.24.108.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.108.1.s390x",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.108.1.s390x",
"product_id": "kernel-obs-qa-5.14.21-150400.24.108.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.108.1.s390x",
"product": {
"name": "kernel-syms-5.14.21-150400.24.108.1.s390x",
"product_id": "kernel-syms-5.14.21-150400.24.108.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"product_id": "kernel-zfcpdump-5.14.21-150400.24.108.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.108.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.108.1.s390x",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.108.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"product_id": "dlm-kmp-default-5.14.21-150400.24.108.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150400.24.108.1.x86_64",
"product": {
"name": "kernel-debug-5.14.21-150400.24.108.1.x86_64",
"product_id": "kernel-debug-5.14.21-150400.24.108.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150400.24.108.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.14.21-150400.24.108.1.x86_64",
"product_id": "kernel-debug-devel-5.14.21-150400.24.108.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.14.21-150400.24.108.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.108.1.x86_64",
"product": {
"name": "kernel-default-5.14.21-150400.24.108.1.x86_64",
"product_id": "kernel-default-5.14.21-150400.24.108.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"product": {
"name": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"product_id": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"product_id": "kernel-default-base-rebuild-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"product_id": "kernel-default-devel-5.14.21-150400.24.108.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.108.1.x86_64",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.108.1.x86_64",
"product_id": "kernel-default-extra-5.14.21-150400.24.108.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.108.1.x86_64",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.108.1.x86_64",
"product_id": "kernel-default-optional-5.14.21-150400.24.108.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150400.24.108.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150400.24.108.1.x86_64",
"product_id": "kernel-kvmsmall-5.14.21-150400.24.108.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.108.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.108.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.108.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.108.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"product_id": "kernel-obs-build-5.14.21-150400.24.108.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.108.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.108.1.x86_64",
"product_id": "kernel-obs-qa-5.14.21-150400.24.108.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.108.1.x86_64",
"product": {
"name": "kernel-syms-5.14.21-150400.24.108.1.x86_64",
"product_id": "kernel-syms-5.14.21-150400.24.108.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.108.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.108.1.x86_64",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.108.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-proxy:4.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-server:4.3"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap Micro 5.3",
"product": {
"name": "openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap Micro 5.4",
"product": {
"name": "openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap-micro:5.4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.108.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.108.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.108.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.108.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.108.1.s390x as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.108.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.108.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.108.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.108.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.108.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.108.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150400.24.108.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.108.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150400.24.108.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.108.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.108.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.108.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150400.24.108.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.108.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150400.24.108.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.108.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.108.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150400.24.108.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.108.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.108.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.108.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.108.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150400.24.108.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.108.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.108.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150400.24.108.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.108.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.108.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x"
},
"product_reference": "kernel-syms-5.14.21-150400.24.108.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.14.21-150400.24.108.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150400.24.108.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.108.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150400.24.108.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.108.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150400.24.108.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64 as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.108.1.x86_64 as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.108.1.noarch as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.108.1.noarch",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.108.1.noarch as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.108.1.noarch",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.108.1.ppc64le as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150400.24.108.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.108.1.s390x as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.108.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64 as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.108.1.ppc64le as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.108.1.s390x as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.108.1.x86_64 as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.108.1.noarch as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.108.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.108.1.noarch as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.108.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.14.21-150400.24.108.1.s390x as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.108.1.aarch64 as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.108.1.aarch64",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.108.1.x86_64 as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64 as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64 as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.108.1.aarch64 as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.108.1.aarch64",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.108.1.s390x as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.108.1.s390x",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.108.1.x86_64 as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.108.1.x86_64",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64 as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64 as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-33631",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33631"
}
],
"notes": [
{
"category": "general",
"text": "Integer Overflow or Wraparound vulnerability in openEuler kernel on Linux (filesystem modules) allows Forced Integer Overflow.This issue affects openEuler kernel: from 4.19.90 before 4.19.90-2401.3, from 5.10.0-60.18.0 before 5.10.0-183.0.0.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33631",
"url": "https://www.suse.com/security/cve/CVE-2021-33631"
},
{
"category": "external",
"summary": "SUSE Bug 1219412 for CVE-2021-33631",
"url": "https://bugzilla.suse.com/1219412"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:45:50Z",
"details": "moderate"
}
],
"title": "CVE-2021-33631"
},
{
"cve": "CVE-2023-46838",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-46838"
}
],
"notes": [
{
"category": "general",
"text": "Transmit requests in Xen\u0027s virtual network protocol can consist of\nmultiple parts. While not really useful, except for the initial part\nany of them may be of zero length, i.e. carry no data at all. Besides a\ncertain initial portion of the to be transferred data, these parts are\ndirectly translated into what Linux calls SKB fragments. Such converted\nrequest parts can, when for a particular SKB they are all of length\nzero, lead to a de-reference of NULL in core networking code.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-46838",
"url": "https://www.suse.com/security/cve/CVE-2023-46838"
},
{
"category": "external",
"summary": "SUSE Bug 1218836 for CVE-2023-46838",
"url": "https://bugzilla.suse.com/1218836"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:45:50Z",
"details": "moderate"
}
],
"title": "CVE-2023-46838"
},
{
"cve": "CVE-2023-47233",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-47233"
}
],
"notes": [
{
"category": "general",
"text": "The brcm80211 component in the Linux kernel through 6.5.10 has a brcmf_cfg80211_detach use-after-free in the device unplugging (disconnect the USB by hotplug) code. For physically proximate attackers with local access, this \"could be exploited in a real world scenario.\" This is related to brcmf_cfg80211_escan_timeout_worker in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-47233",
"url": "https://www.suse.com/security/cve/CVE-2023-47233"
},
{
"category": "external",
"summary": "SUSE Bug 1216702 for CVE-2023-47233",
"url": "https://bugzilla.suse.com/1216702"
},
{
"category": "external",
"summary": "SUSE Bug 1224592 for CVE-2023-47233",
"url": "https://bugzilla.suse.com/1224592"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:45:50Z",
"details": "moderate"
}
],
"title": "CVE-2023-47233"
},
{
"cve": "CVE-2023-4921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4921"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4921",
"url": "https://www.suse.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "SUSE Bug 1215275 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "external",
"summary": "SUSE Bug 1215300 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215300"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220906 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1220906"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1224418 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1224418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:45:50Z",
"details": "important"
}
],
"title": "CVE-2023-4921"
},
{
"cve": "CVE-2023-51042",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51042"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51042",
"url": "https://www.suse.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "SUSE Bug 1219128 for CVE-2023-51042",
"url": "https://bugzilla.suse.com/1219128"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:45:50Z",
"details": "moderate"
}
],
"title": "CVE-2023-51042"
},
{
"cve": "CVE-2023-51043",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51043"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 6.4.5, drivers/gpu/drm/drm_atomic.c has a use-after-free during a race condition between a nonblocking atomic commit and a driver unload.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51043",
"url": "https://www.suse.com/security/cve/CVE-2023-51043"
},
{
"category": "external",
"summary": "SUSE Bug 1219120 for CVE-2023-51043",
"url": "https://bugzilla.suse.com/1219120"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:45:50Z",
"details": "moderate"
}
],
"title": "CVE-2023-51043"
},
{
"cve": "CVE-2023-51780",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51780"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 6.6.8. do_vcc_ioctl in net/atm/ioctl.c has a use-after-free because of a vcc_recvmsg race condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51780",
"url": "https://www.suse.com/security/cve/CVE-2023-51780"
},
{
"category": "external",
"summary": "SUSE Bug 1218730 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1218730"
},
{
"category": "external",
"summary": "SUSE Bug 1218733 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1218733"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1221598"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:45:50Z",
"details": "important"
}
],
"title": "CVE-2023-51780"
},
{
"cve": "CVE-2023-51782",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51782"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 6.6.8. rose_ioctl in net/rose/af_rose.c has a use-after-free because of a rose_accept race condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51782",
"url": "https://www.suse.com/security/cve/CVE-2023-51782"
},
{
"category": "external",
"summary": "SUSE Bug 1218757 for CVE-2023-51782",
"url": "https://bugzilla.suse.com/1218757"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:45:50Z",
"details": "moderate"
}
],
"title": "CVE-2023-51782"
},
{
"cve": "CVE-2023-6040",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6040"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6040",
"url": "https://www.suse.com/security/cve/CVE-2023-6040"
},
{
"category": "external",
"summary": "SUSE Bug 1218752 for CVE-2023-6040",
"url": "https://bugzilla.suse.com/1218752"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:45:50Z",
"details": "moderate"
}
],
"title": "CVE-2023-6040"
},
{
"cve": "CVE-2023-6356",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6356"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6356",
"url": "https://www.suse.com/security/cve/CVE-2023-6356"
},
{
"category": "external",
"summary": "SUSE Bug 1217987 for CVE-2023-6356",
"url": "https://bugzilla.suse.com/1217987"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:45:50Z",
"details": "moderate"
}
],
"title": "CVE-2023-6356"
},
{
"cve": "CVE-2023-6535",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6535"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6535",
"url": "https://www.suse.com/security/cve/CVE-2023-6535"
},
{
"category": "external",
"summary": "SUSE Bug 1217988 for CVE-2023-6535",
"url": "https://bugzilla.suse.com/1217988"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:45:50Z",
"details": "moderate"
}
],
"title": "CVE-2023-6535"
},
{
"cve": "CVE-2023-6536",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6536"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6536",
"url": "https://www.suse.com/security/cve/CVE-2023-6536"
},
{
"category": "external",
"summary": "SUSE Bug 1217989 for CVE-2023-6536",
"url": "https://bugzilla.suse.com/1217989"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:45:50Z",
"details": "moderate"
}
],
"title": "CVE-2023-6536"
},
{
"cve": "CVE-2023-6915",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6915"
}
],
"notes": [
{
"category": "general",
"text": "A Null pointer dereference problem was found in ida_free in lib/idr.c in the Linux Kernel. This issue may allow an attacker using this library to cause a denial of service problem due to a missing check at a function return.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6915",
"url": "https://www.suse.com/security/cve/CVE-2023-6915"
},
{
"category": "external",
"summary": "SUSE Bug 1218804 for CVE-2023-6915",
"url": "https://bugzilla.suse.com/1218804"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:45:50Z",
"details": "moderate"
}
],
"title": "CVE-2023-6915"
},
{
"cve": "CVE-2024-0340",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0340"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in vhost_new_msg in drivers/vhost/vhost.c in the Linux kernel, which does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This issue can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0340",
"url": "https://www.suse.com/security/cve/CVE-2024-0340"
},
{
"category": "external",
"summary": "SUSE Bug 1218689 for CVE-2024-0340",
"url": "https://bugzilla.suse.com/1218689"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:45:50Z",
"details": "low"
}
],
"title": "CVE-2024-0340"
},
{
"cve": "CVE-2024-0565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0565"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0565",
"url": "https://www.suse.com/security/cve/CVE-2024-0565"
},
{
"category": "external",
"summary": "SUSE Bug 1218832 for CVE-2024-0565",
"url": "https://bugzilla.suse.com/1218832"
},
{
"category": "external",
"summary": "SUSE Bug 1219078 for CVE-2024-0565",
"url": "https://bugzilla.suse.com/1219078"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:45:50Z",
"details": "important"
}
],
"title": "CVE-2024-0565"
},
{
"cve": "CVE-2024-0641",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0641"
}
],
"notes": [
{
"category": "general",
"text": "A denial of service vulnerability was found in tipc_crypto_key_revoke in net/tipc/crypto.c in the Linux kernel\u0027s TIPC subsystem. This flaw allows guests with local user privileges to trigger a deadlock and potentially crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0641",
"url": "https://www.suse.com/security/cve/CVE-2024-0641"
},
{
"category": "external",
"summary": "SUSE Bug 1218916 for CVE-2024-0641",
"url": "https://bugzilla.suse.com/1218916"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:45:50Z",
"details": "moderate"
}
],
"title": "CVE-2024-0641"
},
{
"cve": "CVE-2024-0775",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0775"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0775",
"url": "https://www.suse.com/security/cve/CVE-2024-0775"
},
{
"category": "external",
"summary": "SUSE Bug 1219053 for CVE-2024-0775",
"url": "https://bugzilla.suse.com/1219053"
},
{
"category": "external",
"summary": "SUSE Bug 1219082 for CVE-2024-0775",
"url": "https://bugzilla.suse.com/1219082"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2024-0775",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2024-0775",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:45:50Z",
"details": "important"
}
],
"title": "CVE-2024-0775"
},
{
"cve": "CVE-2024-1085",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-1085"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_setelem_catchall_deactivate() function checks whether the catch-all set element is active in the current generation instead of the next generation before freeing it, but only flags it inactive in the next generation, making it possible to free the element multiple times, leading to a double free vulnerability.\n\nWe recommend upgrading past commit b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-1085",
"url": "https://www.suse.com/security/cve/CVE-2024-1085"
},
{
"category": "external",
"summary": "SUSE Bug 1219429 for CVE-2024-1085",
"url": "https://bugzilla.suse.com/1219429"
},
{
"category": "external",
"summary": "SUSE Bug 1219432 for CVE-2024-1085",
"url": "https://bugzilla.suse.com/1219432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:45:50Z",
"details": "important"
}
],
"title": "CVE-2024-1085"
},
{
"cve": "CVE-2024-1086",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-1086"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-1086",
"url": "https://www.suse.com/security/cve/CVE-2024-1086"
},
{
"category": "external",
"summary": "SUSE Bug 1219434 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1219434"
},
{
"category": "external",
"summary": "SUSE Bug 1219435 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1219435"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1224878"
},
{
"category": "external",
"summary": "SUSE Bug 1226066 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1226066"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:45:50Z",
"details": "important"
}
],
"title": "CVE-2024-1086"
},
{
"cve": "CVE-2024-24860",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-24860"
}
],
"notes": [
{
"category": "general",
"text": "A race condition was found in the Linux kernel\u0027s bluetooth device driver in {min,max}_key_size_set() function. This can result in a null pointer dereference issue, possibly leading to a kernel panic or denial of service issue.\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-24860",
"url": "https://www.suse.com/security/cve/CVE-2024-24860"
},
{
"category": "external",
"summary": "SUSE Bug 1219608 for CVE-2024-24860",
"url": "https://bugzilla.suse.com/1219608"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x",
"openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64",
"openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T14:45:50Z",
"details": "moderate"
}
],
"title": "CVE-2024-24860"
}
]
}
suse-su-2024:0926-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2021-47078: Fixed a bug by clearing all QP fields if creation failed (bsc#1220863)\n- CVE-2021-47076: Fixed a bug by returning CQE error if invalid lkey was supplied (bsc#1220860)\n- CVE-2023-52605: Fixed a NULL pointer dereference check (bsc#1221039)\n- CVE-2023-28746: Fixed Register File Data Sampling (bsc#1213456).\n- CVE-2023-52502: Fixed a race condition in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (bsc#1220831).\n- CVE-2023-52569: Fixed a bug in btrfs by remoning BUG() after failure to insert delayed dir index item (bsc#1220918).\n- CVE-2023-52482: Fixed a bug by adding SRSO mitigation for Hygon processors (bsc#1220735).\n- CVE-2023-52597: Fixed a setting of fpc register in KVM (bsc#1221040).\n- CVE-2022-48627: Fixed a memory overlapping when deleting chars in the buffer (bsc#1220845).\n- CVE-2023-52574: Fixed a bug by hiding new member header_ops (bsc#1220870).\n- CVE-2021-46934: Fixed a bug by validating user data in compat ioctl (bsc#1220469).\n- CVE-2023-35827: Fixed a use-after-free issue in ravb_tx_timeout_work() (bsc#1212514).\n- CVE-2023-52532: Fixed a bug in TX CQE error handling (bsc#1220932).\n- CVE-2023-52530: Fixed a potential key use-after-free in wifi mac80211 (bsc#1220930).\n- CVE-2023-52531: Fixed a memory corruption issue in iwlwifi (bsc#1220931).\n- CVE-2021-47083: Fixed a global-out-of-bounds issue in mediatek: (bsc#1220917).\n- CVE-2024-26607: Fixed a probing race issue in sii902x: (bsc#1220736).\n- CVE-2024-26589: Fixed out of bounds read due to variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255).\n- CVE-2021-47005: Fixed a NULL pointer dereference for -\u003eget_features() (bsc#1220660).\n- CVE-2024-26585: Fixed race between tx work scheduling and socket close (bsc#1220187).\n- CVE-2023-52340: Fixed ICMPv6 \u201cPacket Too Big\u201d packets force a DoS of the Linux kernel by forcing 100% CPU (bsc#1219295).\n- CVE-2024-0607: Fixed 64-bit load issue in nft_byteorder_eval() (bsc#1218915).\n- CVE-2021-47060: Fixed a bug in KVM by stop looking for coalesced MMIO zones if the bus is destroyed (bsc#1220742).\n- CVE-2024-26622: Fixed UAF write bug in tomoyo_write_control() (bsc#1220825).\n- CVE-2023-52451: Fixed access beyond end of drmem array (bsc#1220250).\n- CVE-2021-46932: Fixed missing work initialization before device registration (bsc#1220444)\n- CVE-2023-52463: Fixed null pointer dereference in efivarfs (bsc#1220328).\n- CVE-2021-47012: Fixed a use after free in siw_alloc_mr (bsc#1220627).\n- CVE-2023-52449: Fixed gluebi NULL pointer dereference caused by ftl notifier (bsc#1220238).\n- CVE-2023-52475: Fixed use-after-free in powermate_config_complete (bsc#1220649)\n- CVE-2023-52478: Fixed kernel crash on receiver USB disconnect (bsc#1220796)\n- CVE-2021-46989: Fixed a bug by preventing corruption in shrinking truncate in hfsplus (bsc#1220737).\n- CVE-2021-46915: Fixed a bug to avoid possible divide error in nft_limit_init (bsc#1220436).\n- CVE-2021-46924: Fixed fix memory leak in device probe and remove (bsc#1220459)\n- CVE-2019-25162: Fixed a potential use after free (bsc#1220409).\n- CVE-2020-36784: Fixed reference leak when pm_runtime_get_sync fails (bsc#1220570).\n- CVE-2021-47061: Fixed a bug in KVM by destroy I/O bus devices on unregister failure _after_ sync\u0027ing SRCU (bsc#1220745).\n- CVE-2023-52445: Fixed use after free on context disconnection (bsc#1220241).\n- CVE-2023-46343: Fixed a NULL pointer dereference in send_acknowledge() (CVE-2023-46343).\n- CVE-2023-52439: Fixed use-after-free in uio_open (bsc#1220140).\n- CVE-2023-52443: Fixed crash when parsed profile name is empty (bsc#1220240).\n- CVE-2024-26602: Fixed overall slowdowns with sys_membarrier (bsc1220398).\n- CVE-2024-26593: Fixed block process call transactions (bsc#1220009).\n- CVE-2021-47013: Fixed a use after free in emac_mac_tx_buf_send (bsc#1220641).\n- CVE-2024-26586: Fixed stack corruption (bsc#1220243).\n- CVE-2024-26595: Fixed NULL pointer dereference in error path (bsc#1220344).\n- CVE-2023-52448: Fixed kernel NULL pointer dereference in gfs2_rgrp_dump (bsc#1220253).\n- CVE-2024-1151: Fixed unlimited number of recursions from action sets (bsc#1219835).\n- CVE-2024-23849: Fixed array-index-out-of-bounds in rds_cmsg_recv (bsc#1219127).\n- CVE-2024-0340: Fixed information disclosure in vhost/vhost.c:vhost_new_msg() (bsc#1218689).\n- CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).\n\nThe following non-security bugs were fixed:\n\n- EDAC/thunderx: Fix possible out-of-bounds string access (bsc#1220330)\n- KVM: Destroy target device if coalesced MMIO unregistration fails (git-fixes).\n- KVM: mmio: Fix use-after-free Read in kvm_vm_ioctl_unregister_coalesced_mmio (git-fixes).\n- KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes).\n- KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes).\n- KVM: x86: add support for CPUID leaf 0x80000021 (git-fixes).\n- KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code (git-fixes).\n- KVM: x86: synthesize CPUID leaf 0x80000021h if useful (git-fixes).\n- KVM: x86: work around QEMU issue with synthetic CPUID leaves (git-fixes).\n- x86/asm: Add _ASM_RIP() macro for x86-64 (%rip) suffix (git-fixes).\n- x86/bugs: Add asm helpers for executing VERW (git-fixes).\n- x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes).\n- x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf (git-fixes).\n- x86/entry_32: Add VERW just before userspace transition (git-fixes).\n- x86/entry_64: Add VERW just before userspace transition (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-926,SUSE-SLE-Module-Live-Patching-15-SP2-2024-926,SUSE-SLE-Product-HA-15-SP2-2024-926,SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-926,SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-926,SUSE-SLE-Product-SLES_SAP-15-SP2-2024-926",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0926-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:0926-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240926-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:0926-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018204.html"
},
{
"category": "self",
"summary": "SUSE Bug 1155518",
"url": "https://bugzilla.suse.com/1155518"
},
{
"category": "self",
"summary": "SUSE Bug 1184436",
"url": "https://bugzilla.suse.com/1184436"
},
{
"category": "self",
"summary": "SUSE Bug 1185988",
"url": "https://bugzilla.suse.com/1185988"
},
{
"category": "self",
"summary": "SUSE Bug 1186286",
"url": "https://bugzilla.suse.com/1186286"
},
{
"category": "self",
"summary": "SUSE Bug 1200599",
"url": "https://bugzilla.suse.com/1200599"
},
{
"category": "self",
"summary": "SUSE Bug 1212514",
"url": "https://bugzilla.suse.com/1212514"
},
{
"category": "self",
"summary": "SUSE Bug 1213456",
"url": "https://bugzilla.suse.com/1213456"
},
{
"category": "self",
"summary": "SUSE Bug 1218689",
"url": "https://bugzilla.suse.com/1218689"
},
{
"category": "self",
"summary": "SUSE Bug 1218915",
"url": "https://bugzilla.suse.com/1218915"
},
{
"category": "self",
"summary": "SUSE Bug 1219127",
"url": "https://bugzilla.suse.com/1219127"
},
{
"category": "self",
"summary": "SUSE Bug 1219128",
"url": "https://bugzilla.suse.com/1219128"
},
{
"category": "self",
"summary": "SUSE Bug 1219146",
"url": "https://bugzilla.suse.com/1219146"
},
{
"category": "self",
"summary": "SUSE Bug 1219295",
"url": "https://bugzilla.suse.com/1219295"
},
{
"category": "self",
"summary": "SUSE Bug 1219653",
"url": "https://bugzilla.suse.com/1219653"
},
{
"category": "self",
"summary": "SUSE Bug 1219827",
"url": "https://bugzilla.suse.com/1219827"
},
{
"category": "self",
"summary": "SUSE Bug 1219835",
"url": "https://bugzilla.suse.com/1219835"
},
{
"category": "self",
"summary": "SUSE Bug 1220009",
"url": "https://bugzilla.suse.com/1220009"
},
{
"category": "self",
"summary": "SUSE Bug 1220140",
"url": "https://bugzilla.suse.com/1220140"
},
{
"category": "self",
"summary": "SUSE Bug 1220187",
"url": "https://bugzilla.suse.com/1220187"
},
{
"category": "self",
"summary": "SUSE Bug 1220238",
"url": "https://bugzilla.suse.com/1220238"
},
{
"category": "self",
"summary": "SUSE Bug 1220240",
"url": "https://bugzilla.suse.com/1220240"
},
{
"category": "self",
"summary": "SUSE Bug 1220241",
"url": "https://bugzilla.suse.com/1220241"
},
{
"category": "self",
"summary": "SUSE Bug 1220243",
"url": "https://bugzilla.suse.com/1220243"
},
{
"category": "self",
"summary": "SUSE Bug 1220250",
"url": "https://bugzilla.suse.com/1220250"
},
{
"category": "self",
"summary": "SUSE Bug 1220253",
"url": "https://bugzilla.suse.com/1220253"
},
{
"category": "self",
"summary": "SUSE Bug 1220255",
"url": "https://bugzilla.suse.com/1220255"
},
{
"category": "self",
"summary": "SUSE Bug 1220328",
"url": "https://bugzilla.suse.com/1220328"
},
{
"category": "self",
"summary": "SUSE Bug 1220330",
"url": "https://bugzilla.suse.com/1220330"
},
{
"category": "self",
"summary": "SUSE Bug 1220344",
"url": "https://bugzilla.suse.com/1220344"
},
{
"category": "self",
"summary": "SUSE Bug 1220398",
"url": "https://bugzilla.suse.com/1220398"
},
{
"category": "self",
"summary": "SUSE Bug 1220409",
"url": "https://bugzilla.suse.com/1220409"
},
{
"category": "self",
"summary": "SUSE Bug 1220416",
"url": "https://bugzilla.suse.com/1220416"
},
{
"category": "self",
"summary": "SUSE Bug 1220418",
"url": "https://bugzilla.suse.com/1220418"
},
{
"category": "self",
"summary": "SUSE Bug 1220421",
"url": "https://bugzilla.suse.com/1220421"
},
{
"category": "self",
"summary": "SUSE Bug 1220436",
"url": "https://bugzilla.suse.com/1220436"
},
{
"category": "self",
"summary": "SUSE Bug 1220444",
"url": "https://bugzilla.suse.com/1220444"
},
{
"category": "self",
"summary": "SUSE Bug 1220459",
"url": "https://bugzilla.suse.com/1220459"
},
{
"category": "self",
"summary": "SUSE Bug 1220469",
"url": "https://bugzilla.suse.com/1220469"
},
{
"category": "self",
"summary": "SUSE Bug 1220482",
"url": "https://bugzilla.suse.com/1220482"
},
{
"category": "self",
"summary": "SUSE Bug 1220526",
"url": "https://bugzilla.suse.com/1220526"
},
{
"category": "self",
"summary": "SUSE Bug 1220538",
"url": "https://bugzilla.suse.com/1220538"
},
{
"category": "self",
"summary": "SUSE Bug 1220570",
"url": "https://bugzilla.suse.com/1220570"
},
{
"category": "self",
"summary": "SUSE Bug 1220572",
"url": "https://bugzilla.suse.com/1220572"
},
{
"category": "self",
"summary": "SUSE Bug 1220599",
"url": "https://bugzilla.suse.com/1220599"
},
{
"category": "self",
"summary": "SUSE Bug 1220627",
"url": "https://bugzilla.suse.com/1220627"
},
{
"category": "self",
"summary": "SUSE Bug 1220641",
"url": "https://bugzilla.suse.com/1220641"
},
{
"category": "self",
"summary": "SUSE Bug 1220649",
"url": "https://bugzilla.suse.com/1220649"
},
{
"category": "self",
"summary": "SUSE Bug 1220660",
"url": "https://bugzilla.suse.com/1220660"
},
{
"category": "self",
"summary": "SUSE Bug 1220700",
"url": "https://bugzilla.suse.com/1220700"
},
{
"category": "self",
"summary": "SUSE Bug 1220735",
"url": "https://bugzilla.suse.com/1220735"
},
{
"category": "self",
"summary": "SUSE Bug 1220736",
"url": "https://bugzilla.suse.com/1220736"
},
{
"category": "self",
"summary": "SUSE Bug 1220737",
"url": "https://bugzilla.suse.com/1220737"
},
{
"category": "self",
"summary": "SUSE Bug 1220742",
"url": "https://bugzilla.suse.com/1220742"
},
{
"category": "self",
"summary": "SUSE Bug 1220745",
"url": "https://bugzilla.suse.com/1220745"
},
{
"category": "self",
"summary": "SUSE Bug 1220767",
"url": "https://bugzilla.suse.com/1220767"
},
{
"category": "self",
"summary": "SUSE Bug 1220796",
"url": "https://bugzilla.suse.com/1220796"
},
{
"category": "self",
"summary": "SUSE Bug 1220825",
"url": "https://bugzilla.suse.com/1220825"
},
{
"category": "self",
"summary": "SUSE Bug 1220826",
"url": "https://bugzilla.suse.com/1220826"
},
{
"category": "self",
"summary": "SUSE Bug 1220831",
"url": "https://bugzilla.suse.com/1220831"
},
{
"category": "self",
"summary": "SUSE Bug 1220845",
"url": "https://bugzilla.suse.com/1220845"
},
{
"category": "self",
"summary": "SUSE Bug 1220860",
"url": "https://bugzilla.suse.com/1220860"
},
{
"category": "self",
"summary": "SUSE Bug 1220863",
"url": "https://bugzilla.suse.com/1220863"
},
{
"category": "self",
"summary": "SUSE Bug 1220870",
"url": "https://bugzilla.suse.com/1220870"
},
{
"category": "self",
"summary": "SUSE Bug 1220917",
"url": "https://bugzilla.suse.com/1220917"
},
{
"category": "self",
"summary": "SUSE Bug 1220918",
"url": "https://bugzilla.suse.com/1220918"
},
{
"category": "self",
"summary": "SUSE Bug 1220930",
"url": "https://bugzilla.suse.com/1220930"
},
{
"category": "self",
"summary": "SUSE Bug 1220931",
"url": "https://bugzilla.suse.com/1220931"
},
{
"category": "self",
"summary": "SUSE Bug 1220932",
"url": "https://bugzilla.suse.com/1220932"
},
{
"category": "self",
"summary": "SUSE Bug 1221039",
"url": "https://bugzilla.suse.com/1221039"
},
{
"category": "self",
"summary": "SUSE Bug 1221040",
"url": "https://bugzilla.suse.com/1221040"
},
{
"category": "self",
"summary": "SUSE Bug 1221287",
"url": "https://bugzilla.suse.com/1221287"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-25162 page",
"url": "https://www.suse.com/security/cve/CVE-2019-25162/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36777 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36777/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36784 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36784/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46904 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46904/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46905 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46905/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46906 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46906/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46915 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46915/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46924 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46924/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46929 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46929/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46932 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46932/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46934 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46934/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46953 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46953/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46964 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46964/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46966 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46966/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46974 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46974/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46989 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46989/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47005 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47005/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47012 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47012/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47013 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47013/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47054 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47054/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47060 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47060/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47061 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47061/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47069 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47069/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47076 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47076/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47078 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47078/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47083 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47083/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-20154 page",
"url": "https://www.suse.com/security/cve/CVE-2022-20154/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-48627 page",
"url": "https://www.suse.com/security/cve/CVE-2022-48627/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-28746 page",
"url": "https://www.suse.com/security/cve/CVE-2023-28746/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-35827 page",
"url": "https://www.suse.com/security/cve/CVE-2023-35827/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-46343 page",
"url": "https://www.suse.com/security/cve/CVE-2023-46343/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51042 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51042/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52340 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52340/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52429 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52429/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52439 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52439/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52443 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52443/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52445 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52445/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52448 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52448/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52449 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52449/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52451 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52451/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52463 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52463/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52475 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52475/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52478 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52478/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52482 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52482/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52502 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52502/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52530 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52530/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52531 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52531/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52532 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52532/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52574 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52574/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52597 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52597/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52605 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52605/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0340 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0340/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0607 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0607/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-1151 page",
"url": "https://www.suse.com/security/cve/CVE-2024-1151/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-23849 page",
"url": "https://www.suse.com/security/cve/CVE-2024-23849/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-23851 page",
"url": "https://www.suse.com/security/cve/CVE-2024-23851/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26585 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26585/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26586 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26586/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26589 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26589/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26593 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26595 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26595/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26602 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26602/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26607 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26607/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26622 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26622/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-03-18T14:07:16Z",
"generator": {
"date": "2024-03-18T14:07:16Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:0926-1",
"initial_release_date": "2024-03-18T14:07:16Z",
"revision_history": [
{
"date": "2024-03-18T14:07:16Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.183.1.aarch64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"product_id": "dlm-kmp-default-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150200.24.183.1.aarch64",
"product_id": "dlm-kmp-preempt-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150200.24.183.1.aarch64",
"product_id": "gfs2-kmp-preempt-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "kernel-default-5.3.18-150200.24.183.1.aarch64",
"product_id": "kernel-default-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"product_id": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.183.1.150200.9.93.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"product_id": "kernel-default-devel-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.183.1.aarch64",
"product_id": "kernel-default-extra-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.183.1.aarch64",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"product_id": "kernel-obs-build-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.183.1.aarch64",
"product_id": "kernel-obs-qa-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"product_id": "kernel-preempt-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"product_id": "kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150200.24.183.1.aarch64",
"product_id": "kernel-preempt-extra-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.183.1.aarch64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "kernel-syms-5.3.18-150200.24.183.1.aarch64",
"product_id": "kernel-syms-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.183.1.aarch64",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150200.24.183.1.aarch64",
"product_id": "kselftests-kmp-preempt-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.183.1.aarch64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.183.1.aarch64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.183.1.aarch64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.183.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.3.18-150200.24.183.1.noarch",
"product": {
"name": "kernel-devel-5.3.18-150200.24.183.1.noarch",
"product_id": "kernel-devel-5.3.18-150200.24.183.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.3.18-150200.24.183.1.noarch",
"product": {
"name": "kernel-docs-5.3.18-150200.24.183.1.noarch",
"product_id": "kernel-docs-5.3.18-150200.24.183.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.3.18-150200.24.183.1.noarch",
"product": {
"name": "kernel-docs-html-5.3.18-150200.24.183.1.noarch",
"product_id": "kernel-docs-html-5.3.18-150200.24.183.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.3.18-150200.24.183.1.noarch",
"product": {
"name": "kernel-macros-5.3.18-150200.24.183.1.noarch",
"product_id": "kernel-macros-5.3.18-150200.24.183.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.3.18-150200.24.183.1.noarch",
"product": {
"name": "kernel-source-5.3.18-150200.24.183.1.noarch",
"product_id": "kernel-source-5.3.18-150200.24.183.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.3.18-150200.24.183.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.3.18-150200.24.183.1.noarch",
"product_id": "kernel-source-vanilla-5.3.18-150200.24.183.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"product_id": "dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "kernel-debug-5.3.18-150200.24.183.1.ppc64le",
"product_id": "kernel-debug-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.3.18-150200.24.183.1.ppc64le",
"product_id": "kernel-debug-devel-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "kernel-default-5.3.18-150200.24.183.1.ppc64le",
"product_id": "kernel-default-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"product_id": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"product_id": "kernel-default-devel-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.183.1.ppc64le",
"product_id": "kernel-default-extra-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.3.18-150200.24.183.1.ppc64le",
"product_id": "kernel-kvmsmall-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.183.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"product_id": "kernel-obs-build-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.183.1.ppc64le",
"product_id": "kernel-obs-qa-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"product_id": "kernel-syms-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"product_id": "dlm-kmp-default-5.3.18-150200.24.183.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.183.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.183.1.s390x",
"product": {
"name": "kernel-default-5.3.18-150200.24.183.1.s390x",
"product_id": "kernel-default-5.3.18-150200.24.183.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"product_id": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.183.1.150200.9.93.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"product_id": "kernel-default-devel-5.3.18-150200.24.183.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.183.1.s390x",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.183.1.s390x",
"product_id": "kernel-default-extra-5.3.18-150200.24.183.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.183.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"product_id": "kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"product_id": "kernel-obs-build-5.3.18-150200.24.183.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.183.1.s390x",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.183.1.s390x",
"product_id": "kernel-obs-qa-5.3.18-150200.24.183.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.183.1.s390x",
"product": {
"name": "kernel-syms-5.3.18-150200.24.183.1.s390x",
"product_id": "kernel-syms-5.3.18-150200.24.183.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.3.18-150200.24.183.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.3.18-150200.24.183.1.s390x",
"product_id": "kernel-zfcpdump-5.3.18-150200.24.183.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.183.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.183.1.s390x",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.183.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.183.1.x86_64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"product_id": "dlm-kmp-default-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150200.24.183.1.x86_64",
"product_id": "dlm-kmp-preempt-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150200.24.183.1.x86_64",
"product_id": "gfs2-kmp-preempt-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-debug-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-debug-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-debug-devel-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-default-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-default-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"product_id": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.183.1.150200.9.93.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-default-devel-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-default-extra-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-kvmsmall-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"product_id": "kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_183-preempt-1-150200.5.3.2.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_183-preempt-1-150200.5.3.2.x86_64",
"product_id": "kernel-livepatch-5_3_18-150200_24_183-preempt-1-150200.5.3.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-obs-build-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-obs-qa-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-preempt-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-preempt-extra-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kernel-syms-5.3.18-150200.24.183.1.x86_64",
"product_id": "kernel-syms-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.183.1.x86_64",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150200.24.183.1.x86_64",
"product_id": "kselftests-kmp-preempt-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.183.1.x86_64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.183.1.x86_64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.183.1.x86_64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.183.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.183.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.183.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.183.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.183.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.183.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.183.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.183.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.183.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.183.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.183.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.183.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.183.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150200.24.183.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.183.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.183.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.183.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.183.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.183.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.183.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.183.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.183.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.183.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.183.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.183.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x"
},
"product_reference": "kernel-syms-5.3.18-150200.24.183.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.183.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.183.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.183.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.183.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.183.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.183.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.183.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.183.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2019-25162",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-25162"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: Fix a potential use after free\n\nFree the adap structure only after we are done using it.\nThis patch just moves the put_device() down a bit to avoid the\nuse after free.\n\n[wsa: added comment to the code, added Fixes tag]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-25162",
"url": "https://www.suse.com/security/cve/CVE-2019-25162"
},
{
"category": "external",
"summary": "SUSE Bug 1220409 for CVE-2019-25162",
"url": "https://bugzilla.suse.com/1220409"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2019-25162"
},
{
"cve": "CVE-2020-36777",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36777"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: dvbdev: Fix memory leak in dvb_media_device_free()\n\ndvb_media_device_free() is leaking memory. Free `dvbdev-\u003eadapter-\u003econn`\nbefore setting it to NULL, as documented in include/media/media-device.h:\n\"The media_entity instance itself must be freed explicitly by the driver\nif required.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36777",
"url": "https://www.suse.com/security/cve/CVE-2020-36777"
},
{
"category": "external",
"summary": "SUSE Bug 1220526 for CVE-2020-36777",
"url": "https://bugzilla.suse.com/1220526"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "low"
}
],
"title": "CVE-2020-36777"
},
{
"cve": "CVE-2020-36784",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36784"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: cadence: fix reference leak when pm_runtime_get_sync fails\n\nThe PM reference count is not expected to be incremented on\nreturn in functions cdns_i2c_master_xfer and cdns_reg_slave.\n\nHowever, pm_runtime_get_sync will increment pm usage counter\neven failed. Forgetting to putting operation will result in a\nreference leak here.\n\nReplace it with pm_runtime_resume_and_get to keep usage\ncounter balanced.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36784",
"url": "https://www.suse.com/security/cve/CVE-2020-36784"
},
{
"category": "external",
"summary": "SUSE Bug 1220570 for CVE-2020-36784",
"url": "https://bugzilla.suse.com/1220570"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "low"
}
],
"title": "CVE-2020-36784"
},
{
"cve": "CVE-2021-46904",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46904"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: hso: fix null-ptr-deref during tty device unregistration\n\nMultiple ttys try to claim the same the minor number causing a double\nunregistration of the same device. The first unregistration succeeds\nbut the next one results in a null-ptr-deref.\n\nThe get_free_serial_index() function returns an available minor number\nbut doesn\u0027t assign it immediately. The assignment is done by the caller\nlater. But before this assignment, calls to get_free_serial_index()\nwould return the same minor number.\n\nFix this by modifying get_free_serial_index to assign the minor number\nimmediately after one is found to be and rename it to obtain_minor()\nto better reflect what it does. Similary, rename set_serial_by_index()\nto release_minor() and modify it to free up the minor number of the\ngiven hso_serial. Every obtain_minor() should have corresponding\nrelease_minor() call.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46904",
"url": "https://www.suse.com/security/cve/CVE-2021-46904"
},
{
"category": "external",
"summary": "SUSE Bug 1220416 for CVE-2021-46904",
"url": "https://bugzilla.suse.com/1220416"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-46904"
},
{
"cve": "CVE-2021-46905",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46905"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: hso: fix NULL-deref on disconnect regression\n\nCommit 8a12f8836145 (\"net: hso: fix null-ptr-deref during tty device\nunregistration\") fixed the racy minor allocation reported by syzbot, but\nintroduced an unconditional NULL-pointer dereference on every disconnect\ninstead.\n\nSpecifically, the serial device table must no longer be accessed after\nthe minor has been released by hso_serial_tty_unregister().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46905",
"url": "https://www.suse.com/security/cve/CVE-2021-46905"
},
{
"category": "external",
"summary": "SUSE Bug 1220418 for CVE-2021-46905",
"url": "https://bugzilla.suse.com/1220418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "low"
}
],
"title": "CVE-2021-46905"
},
{
"cve": "CVE-2021-46906",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46906"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: usbhid: fix info leak in hid_submit_ctrl\n\nIn hid_submit_ctrl(), the way of calculating the report length doesn\u0027t\ntake into account that report-\u003esize can be zero. When running the\nsyzkaller reproducer, a report of size 0 causes hid_submit_ctrl) to\ncalculate transfer_buffer_length as 16384. When this urb is passed to\nthe usb core layer, KMSAN reports an info leak of 16384 bytes.\n\nTo fix this, first modify hid_report_len() to account for the zero\nreport size case by using DIV_ROUND_UP for the division. Then, call it\nfrom hid_submit_ctrl().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46906",
"url": "https://www.suse.com/security/cve/CVE-2021-46906"
},
{
"category": "external",
"summary": "SUSE Bug 1220421 for CVE-2021-46906",
"url": "https://bugzilla.suse.com/1220421"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-46906"
},
{
"cve": "CVE-2021-46915",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46915"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nft_limit: avoid possible divide error in nft_limit_init\n\ndiv_u64() divides u64 by u32.\n\nnft_limit_init() wants to divide u64 by u64, use the appropriate\nmath function (div64_u64)\n\ndivide error: 0000 [#1] PREEMPT SMP KASAN\nCPU: 1 PID: 8390 Comm: syz-executor188 Not tainted 5.12.0-rc4-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\nRIP: 0010:div_u64_rem include/linux/math64.h:28 [inline]\nRIP: 0010:div_u64 include/linux/math64.h:127 [inline]\nRIP: 0010:nft_limit_init+0x2a2/0x5e0 net/netfilter/nft_limit.c:85\nCode: ef 4c 01 eb 41 0f 92 c7 48 89 de e8 38 a5 22 fa 4d 85 ff 0f 85 97 02 00 00 e8 ea 9e 22 fa 4c 0f af f3 45 89 ed 31 d2 4c 89 f0 \u003c49\u003e f7 f5 49 89 c6 e8 d3 9e 22 fa 48 8d 7d 48 48 b8 00 00 00 00 00\nRSP: 0018:ffffc90009447198 EFLAGS: 00010246\nRAX: 0000000000000000 RBX: 0000200000000000 RCX: 0000000000000000\nRDX: 0000000000000000 RSI: ffffffff875152e6 RDI: 0000000000000003\nRBP: ffff888020f80908 R08: 0000200000000000 R09: 0000000000000000\nR10: ffffffff875152d8 R11: 0000000000000000 R12: ffffc90009447270\nR13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000\nFS: 000000000097a300(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00000000200001c4 CR3: 0000000026a52000 CR4: 00000000001506e0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n nf_tables_newexpr net/netfilter/nf_tables_api.c:2675 [inline]\n nft_expr_init+0x145/0x2d0 net/netfilter/nf_tables_api.c:2713\n nft_set_elem_expr_alloc+0x27/0x280 net/netfilter/nf_tables_api.c:5160\n nf_tables_newset+0x1997/0x3150 net/netfilter/nf_tables_api.c:4321\n nfnetlink_rcv_batch+0x85a/0x21b0 net/netfilter/nfnetlink.c:456\n nfnetlink_rcv_skb_batch net/netfilter/nfnetlink.c:580 [inline]\n nfnetlink_rcv+0x3af/0x420 net/netfilter/nfnetlink.c:598\n netlink_unicast_kernel net/netlink/af_netlink.c:1312 [inline]\n netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1338\n netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1927\n sock_sendmsg_nosec net/socket.c:654 [inline]\n sock_sendmsg+0xcf/0x120 net/socket.c:674\n ____sys_sendmsg+0x6e8/0x810 net/socket.c:2350\n ___sys_sendmsg+0xf3/0x170 net/socket.c:2404\n __sys_sendmsg+0xe5/0x1b0 net/socket.c:2433\n do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46\n entry_SYSCALL_64_after_hwframe+0x44/0xae",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46915",
"url": "https://www.suse.com/security/cve/CVE-2021-46915"
},
{
"category": "external",
"summary": "SUSE Bug 1220436 for CVE-2021-46915",
"url": "https://bugzilla.suse.com/1220436"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-46915"
},
{
"cve": "CVE-2021-46924",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46924"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFC: st21nfca: Fix memory leak in device probe and remove\n\n\u0027phy-\u003epending_skb\u0027 is alloced when device probe, but forgot to free\nin the error handling path and remove path, this cause memory leak\nas follows:\n\nunreferenced object 0xffff88800bc06800 (size 512):\n comm \"8\", pid 11775, jiffies 4295159829 (age 9.032s)\n hex dump (first 32 bytes):\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n backtrace:\n [\u003c00000000d66c09ce\u003e] __kmalloc_node_track_caller+0x1ed/0x450\n [\u003c00000000c93382b3\u003e] kmalloc_reserve+0x37/0xd0\n [\u003c000000005fea522c\u003e] __alloc_skb+0x124/0x380\n [\u003c0000000019f29f9a\u003e] st21nfca_hci_i2c_probe+0x170/0x8f2\n\nFix it by freeing \u0027pending_skb\u0027 in error and remove.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46924",
"url": "https://www.suse.com/security/cve/CVE-2021-46924"
},
{
"category": "external",
"summary": "SUSE Bug 1220459 for CVE-2021-46924",
"url": "https://bugzilla.suse.com/1220459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-46924"
},
{
"cve": "CVE-2021-46929",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46929"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: use call_rcu to free endpoint\n\nThis patch is to delay the endpoint free by calling call_rcu() to fix\nanother use-after-free issue in sctp_sock_dump():\n\n BUG: KASAN: use-after-free in __lock_acquire+0x36d9/0x4c20\n Call Trace:\n __lock_acquire+0x36d9/0x4c20 kernel/locking/lockdep.c:3218\n lock_acquire+0x1ed/0x520 kernel/locking/lockdep.c:3844\n __raw_spin_lock_bh include/linux/spinlock_api_smp.h:135 [inline]\n _raw_spin_lock_bh+0x31/0x40 kernel/locking/spinlock.c:168\n spin_lock_bh include/linux/spinlock.h:334 [inline]\n __lock_sock+0x203/0x350 net/core/sock.c:2253\n lock_sock_nested+0xfe/0x120 net/core/sock.c:2774\n lock_sock include/net/sock.h:1492 [inline]\n sctp_sock_dump+0x122/0xb20 net/sctp/diag.c:324\n sctp_for_each_transport+0x2b5/0x370 net/sctp/socket.c:5091\n sctp_diag_dump+0x3ac/0x660 net/sctp/diag.c:527\n __inet_diag_dump+0xa8/0x140 net/ipv4/inet_diag.c:1049\n inet_diag_dump+0x9b/0x110 net/ipv4/inet_diag.c:1065\n netlink_dump+0x606/0x1080 net/netlink/af_netlink.c:2244\n __netlink_dump_start+0x59a/0x7c0 net/netlink/af_netlink.c:2352\n netlink_dump_start include/linux/netlink.h:216 [inline]\n inet_diag_handler_cmd+0x2ce/0x3f0 net/ipv4/inet_diag.c:1170\n __sock_diag_cmd net/core/sock_diag.c:232 [inline]\n sock_diag_rcv_msg+0x31d/0x410 net/core/sock_diag.c:263\n netlink_rcv_skb+0x172/0x440 net/netlink/af_netlink.c:2477\n sock_diag_rcv+0x2a/0x40 net/core/sock_diag.c:274\n\nThis issue occurs when asoc is peeled off and the old sk is freed after\ngetting it by asoc-\u003ebase.sk and before calling lock_sock(sk).\n\nTo prevent the sk free, as a holder of the sk, ep should be alive when\ncalling lock_sock(). This patch uses call_rcu() and moves sock_put and\nep free into sctp_endpoint_destroy_rcu(), so that it\u0027s safe to try to\nhold the ep under rcu_read_lock in sctp_transport_traverse_process().\n\nIf sctp_endpoint_hold() returns true, it means this ep is still alive\nand we have held it and can continue to dump it; If it returns false,\nit means this ep is dead and can be freed after rcu_read_unlock, and\nwe should skip it.\n\nIn sctp_sock_dump(), after locking the sk, if this ep is different from\ntsp-\u003easoc-\u003eep, it means during this dumping, this asoc was peeled off\nbefore calling lock_sock(), and the sk should be skipped; If this ep is\nthe same with tsp-\u003easoc-\u003eep, it means no peeloff happens on this asoc,\nand due to lock_sock, no peeloff will happen either until release_sock.\n\nNote that delaying endpoint free won\u0027t delay the port release, as the\nport release happens in sctp_endpoint_destroy() before calling call_rcu().\nAlso, freeing endpoint by call_rcu() makes it safe to access the sk by\nasoc-\u003ebase.sk in sctp_assocs_seq_show() and sctp_rcv().\n\nThanks Jones to bring this issue up.\n\nv1-\u003ev2:\n - improve the changelog.\n - add kfree(ep) into sctp_endpoint_destroy_rcu(), as Jakub noticed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46929",
"url": "https://www.suse.com/security/cve/CVE-2021-46929"
},
{
"category": "external",
"summary": "SUSE Bug 1220482 for CVE-2021-46929",
"url": "https://bugzilla.suse.com/1220482"
},
{
"category": "external",
"summary": "SUSE Bug 1222400 for CVE-2021-46929",
"url": "https://bugzilla.suse.com/1222400"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2021-46929",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2021-46929",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "important"
}
],
"title": "CVE-2021-46929"
},
{
"cve": "CVE-2021-46932",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46932"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nInput: appletouch - initialize work before device registration\n\nSyzbot has reported warning in __flush_work(). This warning is caused by\nwork-\u003efunc == NULL, which means missing work initialization.\n\nThis may happen, since input_dev-\u003eclose() calls\ncancel_work_sync(\u0026dev-\u003ework), but dev-\u003ework initalization happens _after_\ninput_register_device() call.\n\nSo this patch moves dev-\u003ework initialization before registering input\ndevice",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46932",
"url": "https://www.suse.com/security/cve/CVE-2021-46932"
},
{
"category": "external",
"summary": "SUSE Bug 1220444 for CVE-2021-46932",
"url": "https://bugzilla.suse.com/1220444"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "low"
}
],
"title": "CVE-2021-46932"
},
{
"cve": "CVE-2021-46934",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46934"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: validate user data in compat ioctl\n\nWrong user data may cause warning in i2c_transfer(), ex: zero msgs.\nUserspace should not be able to trigger warnings, so this patch adds\nvalidation checks for user data in compact ioctl to prevent reported\nwarnings",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46934",
"url": "https://www.suse.com/security/cve/CVE-2021-46934"
},
{
"category": "external",
"summary": "SUSE Bug 1220469 for CVE-2021-46934",
"url": "https://bugzilla.suse.com/1220469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "low"
}
],
"title": "CVE-2021-46934"
},
{
"cve": "CVE-2021-46953",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46953"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nACPI: GTDT: Don\u0027t corrupt interrupt mappings on watchdow probe failure\n\nWhen failing the driver probe because of invalid firmware properties,\nthe GTDT driver unmaps the interrupt that it mapped earlier.\n\nHowever, it never checks whether the mapping of the interrupt actially\nsucceeded. Even more, should the firmware report an illegal interrupt\nnumber that overlaps with the GIC SGI range, this can result in an\nIPI being unmapped, and subsequent fireworks (as reported by Dann\nFrazier).\n\nRework the driver to have a slightly saner behaviour and actually\ncheck whether the interrupt has been mapped before unmapping things.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46953",
"url": "https://www.suse.com/security/cve/CVE-2021-46953"
},
{
"category": "external",
"summary": "SUSE Bug 1220599 for CVE-2021-46953",
"url": "https://bugzilla.suse.com/1220599"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-46953"
},
{
"cve": "CVE-2021-46964",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46964"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Reserve extra IRQ vectors\n\nCommit a6dcfe08487e (\"scsi: qla2xxx: Limit interrupt vectors to number of\nCPUs\") lowers the number of allocated MSI-X vectors to the number of CPUs.\n\nThat breaks vector allocation assumptions in qla83xx_iospace_config(),\nqla24xx_enable_msix() and qla2x00_iospace_config(). Either of the functions\ncomputes maximum number of qpairs as:\n\n ha-\u003emax_qpairs = ha-\u003emsix_count - 1 (MB interrupt) - 1 (default\n response queue) - 1 (ATIO, in dual or pure target mode)\n\nmax_qpairs is set to zero in case of two CPUs and initiator mode. The\nnumber is then used to allocate ha-\u003equeue_pair_map inside\nqla2x00_alloc_queues(). No allocation happens and ha-\u003equeue_pair_map is\nleft NULL but the driver thinks there are queue pairs available.\n\nqla2xxx_queuecommand() tries to find a qpair in the map and crashes:\n\n if (ha-\u003emqenable) {\n uint32_t tag;\n uint16_t hwq;\n struct qla_qpair *qpair = NULL;\n\n tag = blk_mq_unique_tag(cmd-\u003erequest);\n hwq = blk_mq_unique_tag_to_hwq(tag);\n qpair = ha-\u003equeue_pair_map[hwq]; # \u003c- HERE\n\n if (qpair)\n return qla2xxx_mqueuecommand(host, cmd, qpair);\n }\n\n BUG: kernel NULL pointer dereference, address: 0000000000000000\n #PF: supervisor read access in kernel mode\n #PF: error_code(0x0000) - not-present page\n PGD 0 P4D 0\n Oops: 0000 [#1] SMP PTI\n CPU: 0 PID: 72 Comm: kworker/u4:3 Tainted: G W 5.10.0-rc1+ #25\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.0.0-prebuilt.qemu-project.org 04/01/2014\n Workqueue: scsi_wq_7 fc_scsi_scan_rport [scsi_transport_fc]\n RIP: 0010:qla2xxx_queuecommand+0x16b/0x3f0 [qla2xxx]\n Call Trace:\n scsi_queue_rq+0x58c/0xa60\n blk_mq_dispatch_rq_list+0x2b7/0x6f0\n ? __sbitmap_get_word+0x2a/0x80\n __blk_mq_sched_dispatch_requests+0xb8/0x170\n blk_mq_sched_dispatch_requests+0x2b/0x50\n __blk_mq_run_hw_queue+0x49/0xb0\n __blk_mq_delay_run_hw_queue+0xfb/0x150\n blk_mq_sched_insert_request+0xbe/0x110\n blk_execute_rq+0x45/0x70\n __scsi_execute+0x10e/0x250\n scsi_probe_and_add_lun+0x228/0xda0\n __scsi_scan_target+0xf4/0x620\n ? __pm_runtime_resume+0x4f/0x70\n scsi_scan_target+0x100/0x110\n fc_scsi_scan_rport+0xa1/0xb0 [scsi_transport_fc]\n process_one_work+0x1ea/0x3b0\n worker_thread+0x28/0x3b0\n ? process_one_work+0x3b0/0x3b0\n kthread+0x112/0x130\n ? kthread_park+0x80/0x80\n ret_from_fork+0x22/0x30\n\nThe driver should allocate enough vectors to provide every CPU it\u0027s own HW\nqueue and still handle reserved (MB, RSP, ATIO) interrupts.\n\nThe change fixes the crash on dual core VM and prevents unbalanced QP\nallocation where nr_hw_queues is two less than the number of CPUs.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46964",
"url": "https://www.suse.com/security/cve/CVE-2021-46964"
},
{
"category": "external",
"summary": "SUSE Bug 1220538 for CVE-2021-46964",
"url": "https://bugzilla.suse.com/1220538"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-46964"
},
{
"cve": "CVE-2021-46966",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46966"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nACPI: custom_method: fix potential use-after-free issue\n\nIn cm_write(), buf is always freed when reaching the end of the\nfunction. If the requested count is less than table.length, the\nallocated buffer will be freed but subsequent calls to cm_write() will\nstill try to access it.\n\nRemove the unconditional kfree(buf) at the end of the function and\nset the buf to NULL in the -EINVAL error path to match the rest of\nfunction.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46966",
"url": "https://www.suse.com/security/cve/CVE-2021-46966"
},
{
"category": "external",
"summary": "SUSE Bug 1220572 for CVE-2021-46966",
"url": "https://bugzilla.suse.com/1220572"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-46966"
},
{
"cve": "CVE-2021-46974",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46974"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Fix masking negation logic upon negative dst register\n\nThe negation logic for the case where the off_reg is sitting in the\ndst register is not correct given then we cannot just invert the add\nto a sub or vice versa. As a fix, perform the final bitwise and-op\nunconditionally into AX from the off_reg, then move the pointer from\nthe src to dst and finally use AX as the source for the original\npointer arithmetic operation such that the inversion yields a correct\nresult. The single non-AX mov in between is possible given constant\nblinding is retaining it as it\u0027s not an immediate based operation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46974",
"url": "https://www.suse.com/security/cve/CVE-2021-46974"
},
{
"category": "external",
"summary": "SUSE Bug 1220700 for CVE-2021-46974",
"url": "https://bugzilla.suse.com/1220700"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-46974"
},
{
"cve": "CVE-2021-46989",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46989"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhfsplus: prevent corruption in shrinking truncate\n\nI believe there are some issues introduced by commit 31651c607151\n(\"hfsplus: avoid deadlock on file truncation\")\n\nHFS+ has extent records which always contains 8 extents. In case the\nfirst extent record in catalog file gets full, new ones are allocated from\nextents overflow file.\n\nIn case shrinking truncate happens to middle of an extent record which\nlocates in extents overflow file, the logic in hfsplus_file_truncate() was\nchanged so that call to hfs_brec_remove() is not guarded any more.\n\nRight action would be just freeing the extents that exceed the new size\ninside extent record by calling hfsplus_free_extents(), and then check if\nthe whole extent record should be removed. However since the guard\n(blk_cnt \u003e start) is now after the call to hfs_brec_remove(), this has\nunfortunate effect that the last matching extent record is removed\nunconditionally.\n\nTo reproduce this issue, create a file which has at least 10 extents, and\nthen perform shrinking truncate into middle of the last extent record, so\nthat the number of remaining extents is not under or divisible by 8. This\ncauses the last extent record (8 extents) to be removed totally instead of\ntruncating into middle of it. Thus this causes corruption, and lost data.\n\nFix for this is simply checking if the new truncated end is below the\nstart of this extent record, making it safe to remove the full extent\nrecord. However call to hfs_brec_remove() can\u0027t be moved to it\u0027s previous\nplace since we\u0027re dropping -\u003etree_lock and it can cause a race condition\nand the cached info being invalidated possibly corrupting the node data.\n\nAnother issue is related to this one. When entering into the block\n(blk_cnt \u003e start) we are not holding the -\u003etree_lock. We break out from\nthe loop not holding the lock, but hfs_find_exit() does unlock it. Not\nsure if it\u0027s possible for someone else to take the lock under our feet,\nbut it can cause hard to debug errors and premature unlocking. Even if\nthere\u0027s no real risk of it, the locking should still always be kept in\nbalance. Thus taking the lock now just before the check.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46989",
"url": "https://www.suse.com/security/cve/CVE-2021-46989"
},
{
"category": "external",
"summary": "SUSE Bug 1220737 for CVE-2021-46989",
"url": "https://bugzilla.suse.com/1220737"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-46989"
},
{
"cve": "CVE-2021-47005",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47005"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nPCI: endpoint: Fix NULL pointer dereference for -\u003eget_features()\n\nget_features ops of pci_epc_ops may return NULL, causing NULL pointer\ndereference in pci_epf_test_alloc_space function. Let us add a check for\npci_epc_feature pointer in pci_epf_test_bind before we access it to avoid\nany such NULL pointer dereference and return -ENOTSUPP in case\npci_epc_feature is not found.\n\nWhen the patch is not applied and EPC features is not implemented in the\nplatform driver, we see the following dump due to kernel NULL pointer\ndereference.\n\nCall trace:\n pci_epf_test_bind+0xf4/0x388\n pci_epf_bind+0x3c/0x80\n pci_epc_epf_link+0xa8/0xcc\n configfs_symlink+0x1a4/0x48c\n vfs_symlink+0x104/0x184\n do_symlinkat+0x80/0xd4\n __arm64_sys_symlinkat+0x1c/0x24\n el0_svc_common.constprop.3+0xb8/0x170\n el0_svc_handler+0x70/0x88\n el0_svc+0x8/0x640\nCode: d2800581 b9403ab9 f9404ebb 8b394f60 (f9400400)\n---[ end trace a438e3c5a24f9df0 ]---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47005",
"url": "https://www.suse.com/security/cve/CVE-2021-47005"
},
{
"category": "external",
"summary": "SUSE Bug 1220660 for CVE-2021-47005",
"url": "https://bugzilla.suse.com/1220660"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-47005"
},
{
"cve": "CVE-2021-47012",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47012"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/siw: Fix a use after free in siw_alloc_mr\n\nOur code analyzer reported a UAF.\n\nIn siw_alloc_mr(), it calls siw_mr_add_mem(mr,..). In the implementation of\nsiw_mr_add_mem(), mem is assigned to mr-\u003emem and then mem is freed via\nkfree(mem) if xa_alloc_cyclic() failed. Here, mr-\u003emem still point to a\nfreed object. After, the execution continue up to the err_out branch of\nsiw_alloc_mr, and the freed mr-\u003emem is used in siw_mr_drop_mem(mr).\n\nMy patch moves \"mr-\u003emem = mem\" behind the if (xa_alloc_cyclic(..)\u003c0) {}\nsection, to avoid the uaf.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47012",
"url": "https://www.suse.com/security/cve/CVE-2021-47012"
},
{
"category": "external",
"summary": "SUSE Bug 1220627 for CVE-2021-47012",
"url": "https://bugzilla.suse.com/1220627"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-47012"
},
{
"cve": "CVE-2021-47013",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47013"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send\n\nIn emac_mac_tx_buf_send, it calls emac_tx_fill_tpd(..,skb,..).\nIf some error happens in emac_tx_fill_tpd(), the skb will be freed via\ndev_kfree_skb(skb) in error branch of emac_tx_fill_tpd().\nBut the freed skb is still used via skb-\u003elen by netdev_sent_queue(,skb-\u003elen).\n\nAs i observed that emac_tx_fill_tpd() haven\u0027t modified the value of skb-\u003elen,\nthus my patch assigns skb-\u003elen to \u0027len\u0027 before the possible free and\nuse \u0027len\u0027 instead of skb-\u003elen later.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47013",
"url": "https://www.suse.com/security/cve/CVE-2021-47013"
},
{
"category": "external",
"summary": "SUSE Bug 1220641 for CVE-2021-47013",
"url": "https://bugzilla.suse.com/1220641"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-47013"
},
{
"cve": "CVE-2021-47054",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47054"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbus: qcom: Put child node before return\n\nPut child node before return to fix potential reference count leak.\nGenerally, the reference count of child is incremented and decremented\nautomatically in the macro for_each_available_child_of_node() and should\nbe decremented manually if the loop is broken in loop body.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47054",
"url": "https://www.suse.com/security/cve/CVE-2021-47054"
},
{
"category": "external",
"summary": "SUSE Bug 1220767 for CVE-2021-47054",
"url": "https://bugzilla.suse.com/1220767"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "low"
}
],
"title": "CVE-2021-47054"
},
{
"cve": "CVE-2021-47060",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47060"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: Stop looking for coalesced MMIO zones if the bus is destroyed\n\nAbort the walk of coalesced MMIO zones if kvm_io_bus_unregister_dev()\nfails to allocate memory for the new instance of the bus. If it can\u0027t\ninstantiate a new bus, unregister_dev() destroys all devices _except_ the\ntarget device. But, it doesn\u0027t tell the caller that it obliterated the\nbus and invoked the destructor for all devices that were on the bus. In\nthe coalesced MMIO case, this can result in a deleted list entry\ndereference due to attempting to continue iterating on coalesced_zones\nafter future entries (in the walk) have been deleted.\n\nOpportunistically add curly braces to the for-loop, which encompasses\nmany lines but sneaks by without braces due to the guts being a single\nif statement.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47060",
"url": "https://www.suse.com/security/cve/CVE-2021-47060"
},
{
"category": "external",
"summary": "SUSE Bug 1220742 for CVE-2021-47060",
"url": "https://bugzilla.suse.com/1220742"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-47060"
},
{
"cve": "CVE-2021-47061",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47061"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: Destroy I/O bus devices on unregister failure _after_ sync\u0027ing SRCU\n\nIf allocating a new instance of an I/O bus fails when unregistering a\ndevice, wait to destroy the device until after all readers are guaranteed\nto see the new null bus. Destroying devices before the bus is nullified\ncould lead to use-after-free since readers expect the devices on their\nreference of the bus to remain valid.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47061",
"url": "https://www.suse.com/security/cve/CVE-2021-47061"
},
{
"category": "external",
"summary": "SUSE Bug 1220745 for CVE-2021-47061",
"url": "https://bugzilla.suse.com/1220745"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-47061"
},
{
"cve": "CVE-2021-47069",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47069"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry\n\ndo_mq_timedreceive calls wq_sleep with a stack local address. The\nsender (do_mq_timedsend) uses this address to later call pipelined_send.\n\nThis leads to a very hard to trigger race where a do_mq_timedreceive\ncall might return and leave do_mq_timedsend to rely on an invalid\naddress, causing the following crash:\n\n RIP: 0010:wake_q_add_safe+0x13/0x60\n Call Trace:\n __x64_sys_mq_timedsend+0x2a9/0x490\n do_syscall_64+0x80/0x680\n entry_SYSCALL_64_after_hwframe+0x44/0xa9\n RIP: 0033:0x7f5928e40343\n\nThe race occurs as:\n\n1. do_mq_timedreceive calls wq_sleep with the address of `struct\n ext_wait_queue` on function stack (aliased as `ewq_addr` here) - it\n holds a valid `struct ext_wait_queue *` as long as the stack has not\n been overwritten.\n\n2. `ewq_addr` gets added to info-\u003ee_wait_q[RECV].list in wq_add, and\n do_mq_timedsend receives it via wq_get_first_waiter(info, RECV) to call\n __pipelined_op.\n\n3. Sender calls __pipelined_op::smp_store_release(\u0026this-\u003estate,\n STATE_READY). Here is where the race window begins. (`this` is\n `ewq_addr`.)\n\n4. If the receiver wakes up now in do_mq_timedreceive::wq_sleep, it\n will see `state == STATE_READY` and break.\n\n5. do_mq_timedreceive returns, and `ewq_addr` is no longer guaranteed\n to be a `struct ext_wait_queue *` since it was on do_mq_timedreceive\u0027s\n stack. (Although the address may not get overwritten until another\n function happens to touch it, which means it can persist around for an\n indefinite time.)\n\n6. do_mq_timedsend::__pipelined_op() still believes `ewq_addr` is a\n `struct ext_wait_queue *`, and uses it to find a task_struct to pass to\n the wake_q_add_safe call. In the lucky case where nothing has\n overwritten `ewq_addr` yet, `ewq_addr-\u003etask` is the right task_struct.\n In the unlucky case, __pipelined_op::wake_q_add_safe gets handed a\n bogus address as the receiver\u0027s task_struct causing the crash.\n\ndo_mq_timedsend::__pipelined_op() should not dereference `this` after\nsetting STATE_READY, as the receiver counterpart is now free to return.\nChange __pipelined_op to call wake_q_add_safe on the receiver\u0027s\ntask_struct returned by get_task_struct, instead of dereferencing `this`\nwhich sits on the receiver\u0027s stack.\n\nAs Manfred pointed out, the race potentially also exists in\nipc/msg.c::expunge_all and ipc/sem.c::wake_up_sem_queue_prepare. Fix\nthose in the same way.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47069",
"url": "https://www.suse.com/security/cve/CVE-2021-47069"
},
{
"category": "external",
"summary": "SUSE Bug 1220826 for CVE-2021-47069",
"url": "https://bugzilla.suse.com/1220826"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-47069"
},
{
"cve": "CVE-2021-47076",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47076"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/rxe: Return CQE error if invalid lkey was supplied\n\nRXE is missing update of WQE status in LOCAL_WRITE failures. This caused\nthe following kernel panic if someone sent an atomic operation with an\nexplicitly wrong lkey.\n\n[leonro@vm ~]$ mkt test\ntest_atomic_invalid_lkey (tests.test_atomic.AtomicTest) ...\n WARNING: CPU: 5 PID: 263 at drivers/infiniband/sw/rxe/rxe_comp.c:740 rxe_completer+0x1a6d/0x2e30 [rdma_rxe]\n Modules linked in: crc32_generic rdma_rxe ip6_udp_tunnel udp_tunnel rdma_ucm rdma_cm ib_umad ib_ipoib iw_cm ib_cm mlx5_ib ib_uverbs ib_core mlx5_core ptp pps_core\n CPU: 5 PID: 263 Comm: python3 Not tainted 5.13.0-rc1+ #2936\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\n RIP: 0010:rxe_completer+0x1a6d/0x2e30 [rdma_rxe]\n Code: 03 0f 8e 65 0e 00 00 3b 93 10 06 00 00 0f 84 82 0a 00 00 4c 89 ff 4c 89 44 24 38 e8 2d 74 a9 e1 4c 8b 44 24 38 e9 1c f5 ff ff \u003c0f\u003e 0b e9 0c e8 ff ff b8 05 00 00 00 41 bf 05 00 00 00 e9 ab e7 ff\n RSP: 0018:ffff8880158af090 EFLAGS: 00010246\n RAX: 0000000000000000 RBX: ffff888016a78000 RCX: ffffffffa0cf1652\n RDX: 1ffff9200004b442 RSI: 0000000000000004 RDI: ffffc9000025a210\n RBP: dffffc0000000000 R08: 00000000ffffffea R09: ffff88801617740b\n R10: ffffed1002c2ee81 R11: 0000000000000007 R12: ffff88800f3b63e8\n R13: ffff888016a78008 R14: ffffc9000025a180 R15: 000000000000000c\n FS: 00007f88b622a740(0000) GS:ffff88806d540000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007f88b5a1fa10 CR3: 000000000d848004 CR4: 0000000000370ea0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n rxe_do_task+0x130/0x230 [rdma_rxe]\n rxe_rcv+0xb11/0x1df0 [rdma_rxe]\n rxe_loopback+0x157/0x1e0 [rdma_rxe]\n rxe_responder+0x5532/0x7620 [rdma_rxe]\n rxe_do_task+0x130/0x230 [rdma_rxe]\n rxe_rcv+0x9c8/0x1df0 [rdma_rxe]\n rxe_loopback+0x157/0x1e0 [rdma_rxe]\n rxe_requester+0x1efd/0x58c0 [rdma_rxe]\n rxe_do_task+0x130/0x230 [rdma_rxe]\n rxe_post_send+0x998/0x1860 [rdma_rxe]\n ib_uverbs_post_send+0xd5f/0x1220 [ib_uverbs]\n ib_uverbs_write+0x847/0xc80 [ib_uverbs]\n vfs_write+0x1c5/0x840\n ksys_write+0x176/0x1d0\n do_syscall_64+0x3f/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47076",
"url": "https://www.suse.com/security/cve/CVE-2021-47076"
},
{
"category": "external",
"summary": "SUSE Bug 1220860 for CVE-2021-47076",
"url": "https://bugzilla.suse.com/1220860"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-47076"
},
{
"cve": "CVE-2021-47078",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47078"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/rxe: Clear all QP fields if creation failed\n\nrxe_qp_do_cleanup() relies on valid pointer values in QP for the properly\ncreated ones, but in case rxe_qp_from_init() failed it was filled with\ngarbage and caused tot the following error.\n\n refcount_t: underflow; use-after-free.\n WARNING: CPU: 1 PID: 12560 at lib/refcount.c:28 refcount_warn_saturate+0x1d1/0x1e0 lib/refcount.c:28\n Modules linked in:\n CPU: 1 PID: 12560 Comm: syz-executor.4 Not tainted 5.12.0-syzkaller #0\n Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\n RIP: 0010:refcount_warn_saturate+0x1d1/0x1e0 lib/refcount.c:28\n Code: e9 db fe ff ff 48 89 df e8 2c c2 ea fd e9 8a fe ff ff e8 72 6a a7 fd 48 c7 c7 e0 b2 c1 89 c6 05 dc 3a e6 09 01 e8 ee 74 fb 04 \u003c0f\u003e 0b e9 af fe ff ff 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 55\n RSP: 0018:ffffc900097ceba8 EFLAGS: 00010286\n RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000\n RDX: 0000000000040000 RSI: ffffffff815bb075 RDI: fffff520012f9d67\n RBP: 0000000000000003 R08: 0000000000000000 R09: 0000000000000000\n R10: ffffffff815b4eae R11: 0000000000000000 R12: ffff8880322a4800\n R13: ffff8880322a4940 R14: ffff888033044e00 R15: 0000000000000000\n FS: 00007f6eb2be3700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007fdbe5d41000 CR3: 000000001d181000 CR4: 00000000001506e0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n __refcount_sub_and_test include/linux/refcount.h:283 [inline]\n __refcount_dec_and_test include/linux/refcount.h:315 [inline]\n refcount_dec_and_test include/linux/refcount.h:333 [inline]\n kref_put include/linux/kref.h:64 [inline]\n rxe_qp_do_cleanup+0x96f/0xaf0 drivers/infiniband/sw/rxe/rxe_qp.c:805\n execute_in_process_context+0x37/0x150 kernel/workqueue.c:3327\n rxe_elem_release+0x9f/0x180 drivers/infiniband/sw/rxe/rxe_pool.c:391\n kref_put include/linux/kref.h:65 [inline]\n rxe_create_qp+0x2cd/0x310 drivers/infiniband/sw/rxe/rxe_verbs.c:425\n _ib_create_qp drivers/infiniband/core/core_priv.h:331 [inline]\n ib_create_named_qp+0x2ad/0x1370 drivers/infiniband/core/verbs.c:1231\n ib_create_qp include/rdma/ib_verbs.h:3644 [inline]\n create_mad_qp+0x177/0x2d0 drivers/infiniband/core/mad.c:2920\n ib_mad_port_open drivers/infiniband/core/mad.c:3001 [inline]\n ib_mad_init_device+0xd6f/0x1400 drivers/infiniband/core/mad.c:3092\n add_client_context+0x405/0x5e0 drivers/infiniband/core/device.c:717\n enable_device_and_get+0x1cd/0x3b0 drivers/infiniband/core/device.c:1331\n ib_register_device drivers/infiniband/core/device.c:1413 [inline]\n ib_register_device+0x7c7/0xa50 drivers/infiniband/core/device.c:1365\n rxe_register_device+0x3d5/0x4a0 drivers/infiniband/sw/rxe/rxe_verbs.c:1147\n rxe_add+0x12fe/0x16d0 drivers/infiniband/sw/rxe/rxe.c:247\n rxe_net_add+0x8c/0xe0 drivers/infiniband/sw/rxe/rxe_net.c:503\n rxe_newlink drivers/infiniband/sw/rxe/rxe.c:269 [inline]\n rxe_newlink+0xb7/0xe0 drivers/infiniband/sw/rxe/rxe.c:250\n nldev_newlink+0x30e/0x550 drivers/infiniband/core/nldev.c:1555\n rdma_nl_rcv_msg+0x36d/0x690 drivers/infiniband/core/netlink.c:195\n rdma_nl_rcv_skb drivers/infiniband/core/netlink.c:239 [inline]\n rdma_nl_rcv+0x2ee/0x430 drivers/infiniband/core/netlink.c:259\n netlink_unicast_kernel net/netlink/af_netlink.c:1312 [inline]\n netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1338\n netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1927\n sock_sendmsg_nosec net/socket.c:654 [inline]\n sock_sendmsg+0xcf/0x120 net/socket.c:674\n ____sys_sendmsg+0x6e8/0x810 net/socket.c:2350\n ___sys_sendmsg+0xf3/0x170 net/socket.c:2404\n __sys_sendmsg+0xe5/0x1b0 net/socket.c:2433\n do_syscall_64+0x3a/0xb0 arch/x86/entry/common.c:47\n entry_SYSCALL_64_after_hwframe+0\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47078",
"url": "https://www.suse.com/security/cve/CVE-2021-47078"
},
{
"category": "external",
"summary": "SUSE Bug 1220863 for CVE-2021-47078",
"url": "https://bugzilla.suse.com/1220863"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-47078"
},
{
"cve": "CVE-2021-47083",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47083"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npinctrl: mediatek: fix global-out-of-bounds issue\n\nWhen eint virtual eint number is greater than gpio number,\nit maybe produce \u0027desc[eint_n]\u0027 size globle-out-of-bounds issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47083",
"url": "https://www.suse.com/security/cve/CVE-2021-47083"
},
{
"category": "external",
"summary": "SUSE Bug 1220917 for CVE-2021-47083",
"url": "https://bugzilla.suse.com/1220917"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2021-47083"
},
{
"cve": "CVE-2022-20154",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-20154"
}
],
"notes": [
{
"category": "general",
"text": "In lock_sock_nested of sock.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-174846563References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-20154",
"url": "https://www.suse.com/security/cve/CVE-2022-20154"
},
{
"category": "external",
"summary": "SUSE Bug 1200599 for CVE-2022-20154",
"url": "https://bugzilla.suse.com/1200599"
},
{
"category": "external",
"summary": "SUSE Bug 1200608 for CVE-2022-20154",
"url": "https://bugzilla.suse.com/1200608"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2022-20154",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2022-20154",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2022-20154"
},
{
"cve": "CVE-2022-48627",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-48627"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvt: fix memory overlapping when deleting chars in the buffer\n\nA memory overlapping copy occurs when deleting a long line. This memory\noverlapping copy can cause data corruption when scr_memcpyw is optimized\nto memcpy because memcpy does not ensure its behavior if the destination\nbuffer overlaps with the source buffer. The line buffer is not always\nbroken, because the memcpy utilizes the hardware acceleration, whose\nresult is not deterministic.\n\nFix this problem by using replacing the scr_memcpyw with scr_memmovew.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-48627",
"url": "https://www.suse.com/security/cve/CVE-2022-48627"
},
{
"category": "external",
"summary": "SUSE Bug 1220845 for CVE-2022-48627",
"url": "https://bugzilla.suse.com/1220845"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2022-48627"
},
{
"cve": "CVE-2023-28746",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-28746"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-28746",
"url": "https://www.suse.com/security/cve/CVE-2023-28746"
},
{
"category": "external",
"summary": "SUSE Bug 1213456 for CVE-2023-28746",
"url": "https://bugzilla.suse.com/1213456"
},
{
"category": "external",
"summary": "SUSE Bug 1221323 for CVE-2023-28746",
"url": "https://bugzilla.suse.com/1221323"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-28746"
},
{
"cve": "CVE-2023-35827",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-35827"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-35827",
"url": "https://www.suse.com/security/cve/CVE-2023-35827"
},
{
"category": "external",
"summary": "SUSE Bug 1212514 for CVE-2023-35827",
"url": "https://bugzilla.suse.com/1212514"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2023-35827",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2023-35827",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-35827"
},
{
"cve": "CVE-2023-46343",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-46343"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 6.5.9, there is a NULL pointer dereference in send_acknowledge in net/nfc/nci/spi.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-46343",
"url": "https://www.suse.com/security/cve/CVE-2023-46343"
},
{
"category": "external",
"summary": "SUSE Bug 1219125 for CVE-2023-46343",
"url": "https://bugzilla.suse.com/1219125"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-46343"
},
{
"cve": "CVE-2023-51042",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51042"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51042",
"url": "https://www.suse.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "SUSE Bug 1219128 for CVE-2023-51042",
"url": "https://bugzilla.suse.com/1219128"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-51042"
},
{
"cve": "CVE-2023-52340",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52340"
}
],
"notes": [
{
"category": "general",
"text": "The IPv6 implementation in the Linux kernel before 6.3 has a net/ipv6/route.c max_size threshold that can be consumed easily, e.g., leading to a denial of service (network is unreachable errors) when IPv6 packets are sent in a loop via a raw socket.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52340",
"url": "https://www.suse.com/security/cve/CVE-2023-52340"
},
{
"category": "external",
"summary": "SUSE Bug 1219295 for CVE-2023-52340",
"url": "https://bugzilla.suse.com/1219295"
},
{
"category": "external",
"summary": "SUSE Bug 1219296 for CVE-2023-52340",
"url": "https://bugzilla.suse.com/1219296"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2023-52340",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2023-52340",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "important"
}
],
"title": "CVE-2023-52340"
},
{
"cve": "CVE-2023-52429",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52429"
}
],
"notes": [
{
"category": "general",
"text": "dm_table_create in drivers/md/dm-table.c in the Linux kernel through 6.7.4 can attempt to (in alloc_targets) allocate more than INT_MAX bytes, and crash, because of a missing check for struct dm_ioctl.target_count.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52429",
"url": "https://www.suse.com/security/cve/CVE-2023-52429"
},
{
"category": "external",
"summary": "SUSE Bug 1219827 for CVE-2023-52429",
"url": "https://bugzilla.suse.com/1219827"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52429"
},
{
"cve": "CVE-2023-52439",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52439"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nuio: Fix use-after-free in uio_open\n\ncore-1\t\t\t\tcore-2\n-------------------------------------------------------\nuio_unregister_device\t\tuio_open\n\t\t\t\tidev = idr_find()\ndevice_unregister(\u0026idev-\u003edev)\nput_device(\u0026idev-\u003edev)\nuio_device_release\n\t\t\t\tget_device(\u0026idev-\u003edev)\nkfree(idev)\nuio_free_minor(minor)\n\t\t\t\tuio_release\n\t\t\t\tput_device(\u0026idev-\u003edev)\n\t\t\t\tkfree(idev)\n-------------------------------------------------------\n\nIn the core-1 uio_unregister_device(), the device_unregister will kfree\nidev when the idev-\u003edev kobject ref is 1. But after core-1\ndevice_unregister, put_device and before doing kfree, the core-2 may\nget_device. Then:\n1. After core-1 kfree idev, the core-2 will do use-after-free for idev.\n2. When core-2 do uio_release and put_device, the idev will be double\n freed.\n\nTo address this issue, we can get idev atomic \u0026 inc idev reference with\nminor_lock.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52439",
"url": "https://www.suse.com/security/cve/CVE-2023-52439"
},
{
"category": "external",
"summary": "SUSE Bug 1220140 for CVE-2023-52439",
"url": "https://bugzilla.suse.com/1220140"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52439"
},
{
"cve": "CVE-2023-52443",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52443"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\napparmor: avoid crash when parsed profile name is empty\n\nWhen processing a packed profile in unpack_profile() described like\n\n \"profile :ns::samba-dcerpcd /usr/lib*/samba/{,samba/}samba-dcerpcd {...}\"\n\na string \":samba-dcerpcd\" is unpacked as a fully-qualified name and then\npassed to aa_splitn_fqname().\n\naa_splitn_fqname() treats \":samba-dcerpcd\" as only containing a namespace.\nThus it returns NULL for tmpname, meanwhile tmpns is non-NULL. Later\naa_alloc_profile() crashes as the new profile name is NULL now.\n\ngeneral protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN NOPTI\nKASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007]\nCPU: 6 PID: 1657 Comm: apparmor_parser Not tainted 6.7.0-rc2-dirty #16\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.2-3-gd478f380-rebuilt.opensuse.org 04/01/2014\nRIP: 0010:strlen+0x1e/0xa0\nCall Trace:\n \u003cTASK\u003e\n ? strlen+0x1e/0xa0\n aa_policy_init+0x1bb/0x230\n aa_alloc_profile+0xb1/0x480\n unpack_profile+0x3bc/0x4960\n aa_unpack+0x309/0x15e0\n aa_replace_profiles+0x213/0x33c0\n policy_update+0x261/0x370\n profile_replace+0x20e/0x2a0\n vfs_write+0x2af/0xe00\n ksys_write+0x126/0x250\n do_syscall_64+0x46/0xf0\n entry_SYSCALL_64_after_hwframe+0x6e/0x76\n \u003c/TASK\u003e\n---[ end trace 0000000000000000 ]---\nRIP: 0010:strlen+0x1e/0xa0\n\nIt seems such behaviour of aa_splitn_fqname() is expected and checked in\nother places where it is called (e.g. aa_remove_profiles). Well, there\nis an explicit comment \"a ns name without a following profile is allowed\"\ninside.\n\nAFAICS, nothing can prevent unpacked \"name\" to be in form like\n\":samba-dcerpcd\" - it is passed from userspace.\n\nDeny the whole profile set replacement in such case and inform user with\nEPROTO and an explaining message.\n\nFound by Linux Verification Center (linuxtesting.org).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52443",
"url": "https://www.suse.com/security/cve/CVE-2023-52443"
},
{
"category": "external",
"summary": "SUSE Bug 1220240 for CVE-2023-52443",
"url": "https://bugzilla.suse.com/1220240"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52443"
},
{
"cve": "CVE-2023-52445",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52445"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: pvrusb2: fix use after free on context disconnection\n\nUpon module load, a kthread is created targeting the\npvr2_context_thread_func function, which may call pvr2_context_destroy\nand thus call kfree() on the context object. However, that might happen\nbefore the usb hub_event handler is able to notify the driver. This\npatch adds a sanity check before the invalid read reported by syzbot,\nwithin the context disconnection call stack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52445",
"url": "https://www.suse.com/security/cve/CVE-2023-52445"
},
{
"category": "external",
"summary": "SUSE Bug 1220241 for CVE-2023-52445",
"url": "https://bugzilla.suse.com/1220241"
},
{
"category": "external",
"summary": "SUSE Bug 1220315 for CVE-2023-52445",
"url": "https://bugzilla.suse.com/1220315"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52445"
},
{
"cve": "CVE-2023-52448",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52448"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump\n\nSyzkaller has reported a NULL pointer dereference when accessing\nrgd-\u003erd_rgl in gfs2_rgrp_dump(). This can happen when creating\nrgd-\u003erd_gl fails in read_rindex_entry(). Add a NULL pointer check in\ngfs2_rgrp_dump() to prevent that.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52448",
"url": "https://www.suse.com/security/cve/CVE-2023-52448"
},
{
"category": "external",
"summary": "SUSE Bug 1220253 for CVE-2023-52448",
"url": "https://bugzilla.suse.com/1220253"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52448"
},
{
"cve": "CVE-2023-52449",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52449"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmtd: Fix gluebi NULL pointer dereference caused by ftl notifier\n\nIf both ftl.ko and gluebi.ko are loaded, the notifier of ftl\ntriggers NULL pointer dereference when trying to access\n\u0027gluebi-\u003edesc\u0027 in gluebi_read().\n\nubi_gluebi_init\n ubi_register_volume_notifier\n ubi_enumerate_volumes\n ubi_notify_all\n gluebi_notify nb-\u003enotifier_call()\n gluebi_create\n mtd_device_register\n mtd_device_parse_register\n add_mtd_device\n blktrans_notify_add not-\u003eadd()\n ftl_add_mtd tr-\u003eadd_mtd()\n scan_header\n mtd_read\n mtd_read_oob\n mtd_read_oob_std\n gluebi_read mtd-\u003eread()\n gluebi-\u003edesc - NULL\n\nDetailed reproduction information available at the Link [1],\n\nIn the normal case, obtain gluebi-\u003edesc in the gluebi_get_device(),\nand access gluebi-\u003edesc in the gluebi_read(). However,\ngluebi_get_device() is not executed in advance in the\nftl_add_mtd() process, which leads to NULL pointer dereference.\n\nThe solution for the gluebi module is to run jffs2 on the UBI\nvolume without considering working with ftl or mtdblock [2].\nTherefore, this problem can be avoided by preventing gluebi from\ncreating the mtdblock device after creating mtd partition of the\ntype MTD_UBIVOLUME.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52449",
"url": "https://www.suse.com/security/cve/CVE-2023-52449"
},
{
"category": "external",
"summary": "SUSE Bug 1220238 for CVE-2023-52449",
"url": "https://bugzilla.suse.com/1220238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52449"
},
{
"cve": "CVE-2023-52451",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52451"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/pseries/memhp: Fix access beyond end of drmem array\n\ndlpar_memory_remove_by_index() may access beyond the bounds of the\ndrmem lmb array when the LMB lookup fails to match an entry with the\ngiven DRC index. When the search fails, the cursor is left pointing to\n\u0026drmem_info-\u003elmbs[drmem_info-\u003en_lmbs], which is one element past the\nlast valid entry in the array. The debug message at the end of the\nfunction then dereferences this pointer:\n\n pr_debug(\"Failed to hot-remove memory at %llx\\n\",\n lmb-\u003ebase_addr);\n\nThis was found by inspection and confirmed with KASAN:\n\n pseries-hotplug-mem: Attempting to hot-remove LMB, drc index 1234\n ==================================================================\n BUG: KASAN: slab-out-of-bounds in dlpar_memory+0x298/0x1658\n Read of size 8 at addr c000000364e97fd0 by task bash/949\n\n dump_stack_lvl+0xa4/0xfc (unreliable)\n print_report+0x214/0x63c\n kasan_report+0x140/0x2e0\n __asan_load8+0xa8/0xe0\n dlpar_memory+0x298/0x1658\n handle_dlpar_errorlog+0x130/0x1d0\n dlpar_store+0x18c/0x3e0\n kobj_attr_store+0x68/0xa0\n sysfs_kf_write+0xc4/0x110\n kernfs_fop_write_iter+0x26c/0x390\n vfs_write+0x2d4/0x4e0\n ksys_write+0xac/0x1a0\n system_call_exception+0x268/0x530\n system_call_vectored_common+0x15c/0x2ec\n\n Allocated by task 1:\n kasan_save_stack+0x48/0x80\n kasan_set_track+0x34/0x50\n kasan_save_alloc_info+0x34/0x50\n __kasan_kmalloc+0xd0/0x120\n __kmalloc+0x8c/0x320\n kmalloc_array.constprop.0+0x48/0x5c\n drmem_init+0x2a0/0x41c\n do_one_initcall+0xe0/0x5c0\n kernel_init_freeable+0x4ec/0x5a0\n kernel_init+0x30/0x1e0\n ret_from_kernel_user_thread+0x14/0x1c\n\n The buggy address belongs to the object at c000000364e80000\n which belongs to the cache kmalloc-128k of size 131072\n The buggy address is located 0 bytes to the right of\n allocated 98256-byte region [c000000364e80000, c000000364e97fd0)\n\n ==================================================================\n pseries-hotplug-mem: Failed to hot-remove memory at 0\n\nLog failed lookups with a separate message and dereference the\ncursor only when it points to a valid entry.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52451",
"url": "https://www.suse.com/security/cve/CVE-2023-52451"
},
{
"category": "external",
"summary": "SUSE Bug 1220250 for CVE-2023-52451",
"url": "https://bugzilla.suse.com/1220250"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52451"
},
{
"cve": "CVE-2023-52463",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52463"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nefivarfs: force RO when remounting if SetVariable is not supported\n\nIf SetVariable at runtime is not supported by the firmware we never assign\na callback for that function. At the same time mount the efivarfs as\nRO so no one can call that. However, we never check the permission flags\nwhen someone remounts the filesystem as RW. As a result this leads to a\ncrash looking like this:\n\n$ mount -o remount,rw /sys/firmware/efi/efivars\n$ efi-updatevar -f PK.auth PK\n\n[ 303.279166] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000\n[ 303.280482] Mem abort info:\n[ 303.280854] ESR = 0x0000000086000004\n[ 303.281338] EC = 0x21: IABT (current EL), IL = 32 bits\n[ 303.282016] SET = 0, FnV = 0\n[ 303.282414] EA = 0, S1PTW = 0\n[ 303.282821] FSC = 0x04: level 0 translation fault\n[ 303.283771] user pgtable: 4k pages, 48-bit VAs, pgdp=000000004258c000\n[ 303.284913] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000\n[ 303.286076] Internal error: Oops: 0000000086000004 [#1] PREEMPT SMP\n[ 303.286936] Modules linked in: qrtr tpm_tis tpm_tis_core crct10dif_ce arm_smccc_trng rng_core drm fuse ip_tables x_tables ipv6\n[ 303.288586] CPU: 1 PID: 755 Comm: efi-updatevar Not tainted 6.3.0-rc1-00108-gc7d0c4695c68 #1\n[ 303.289748] Hardware name: Unknown Unknown Product/Unknown Product, BIOS 2023.04-00627-g88336918701d 04/01/2023\n[ 303.291150] pstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n[ 303.292123] pc : 0x0\n[ 303.292443] lr : efivar_set_variable_locked+0x74/0xec\n[ 303.293156] sp : ffff800008673c10\n[ 303.293619] x29: ffff800008673c10 x28: ffff0000037e8000 x27: 0000000000000000\n[ 303.294592] x26: 0000000000000800 x25: ffff000002467400 x24: 0000000000000027\n[ 303.295572] x23: ffffd49ea9832000 x22: ffff0000020c9800 x21: ffff000002467000\n[ 303.296566] x20: 0000000000000001 x19: 00000000000007fc x18: 0000000000000000\n[ 303.297531] x17: 0000000000000000 x16: 0000000000000000 x15: 0000aaaac807ab54\n[ 303.298495] x14: ed37489f673633c0 x13: 71c45c606de13f80 x12: 47464259e219acf4\n[ 303.299453] x11: ffff000002af7b01 x10: 0000000000000003 x9 : 0000000000000002\n[ 303.300431] x8 : 0000000000000010 x7 : ffffd49ea8973230 x6 : 0000000000a85201\n[ 303.301412] x5 : 0000000000000000 x4 : ffff0000020c9800 x3 : 00000000000007fc\n[ 303.302370] x2 : 0000000000000027 x1 : ffff000002467400 x0 : ffff000002467000\n[ 303.303341] Call trace:\n[ 303.303679] 0x0\n[ 303.303938] efivar_entry_set_get_size+0x98/0x16c\n[ 303.304585] efivarfs_file_write+0xd0/0x1a4\n[ 303.305148] vfs_write+0xc4/0x2e4\n[ 303.305601] ksys_write+0x70/0x104\n[ 303.306073] __arm64_sys_write+0x1c/0x28\n[ 303.306622] invoke_syscall+0x48/0x114\n[ 303.307156] el0_svc_common.constprop.0+0x44/0xec\n[ 303.307803] do_el0_svc+0x38/0x98\n[ 303.308268] el0_svc+0x2c/0x84\n[ 303.308702] el0t_64_sync_handler+0xf4/0x120\n[ 303.309293] el0t_64_sync+0x190/0x194\n[ 303.309794] Code: ???????? ???????? ???????? ???????? (????????)\n[ 303.310612] ---[ end trace 0000000000000000 ]---\n\nFix this by adding a .reconfigure() function to the fs operations which\nwe can use to check the requested flags and deny anything that\u0027s not RO\nif the firmware doesn\u0027t implement SetVariable at runtime.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52463",
"url": "https://www.suse.com/security/cve/CVE-2023-52463"
},
{
"category": "external",
"summary": "SUSE Bug 1220328 for CVE-2023-52463",
"url": "https://bugzilla.suse.com/1220328"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52463"
},
{
"cve": "CVE-2023-52475",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52475"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nInput: powermate - fix use-after-free in powermate_config_complete\n\nsyzbot has found a use-after-free bug [1] in the powermate driver. This\nhappens when the device is disconnected, which leads to a memory free from\nthe powermate_device struct. When an asynchronous control message\ncompletes after the kfree and its callback is invoked, the lock does not\nexist anymore and hence the bug.\n\nUse usb_kill_urb() on pm-\u003econfig to cancel any in-progress requests upon\ndevice disconnection.\n\n[1] https://syzkaller.appspot.com/bug?extid=0434ac83f907a1dbdd1e",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52475",
"url": "https://www.suse.com/security/cve/CVE-2023-52475"
},
{
"category": "external",
"summary": "SUSE Bug 1220649 for CVE-2023-52475",
"url": "https://bugzilla.suse.com/1220649"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52475"
},
{
"cve": "CVE-2023-52478",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52478"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: logitech-hidpp: Fix kernel crash on receiver USB disconnect\n\nhidpp_connect_event() has *four* time-of-check vs time-of-use (TOCTOU)\nraces when it races with itself.\n\nhidpp_connect_event() primarily runs from a workqueue but it also runs\non probe() and if a \"device-connected\" packet is received by the hw\nwhen the thread running hidpp_connect_event() from probe() is waiting on\nthe hw, then a second thread running hidpp_connect_event() will be\nstarted from the workqueue.\n\nThis opens the following races (note the below code is simplified):\n\n1. Retrieving + printing the protocol (harmless race):\n\n\tif (!hidpp-\u003eprotocol_major) {\n\t\thidpp_root_get_protocol_version()\n\t\thidpp-\u003eprotocol_major = response.rap.params[0];\n\t}\n\nWe can actually see this race hit in the dmesg in the abrt output\nattached to rhbz#2227968:\n\n[ 3064.624215] logitech-hidpp-device 0003:046D:4071.0049: HID++ 4.5 device connected.\n[ 3064.658184] logitech-hidpp-device 0003:046D:4071.0049: HID++ 4.5 device connected.\n\nTesting with extra logging added has shown that after this the 2 threads\ntake turn grabbing the hw access mutex (send_mutex) so they ping-pong\nthrough all the other TOCTOU cases managing to hit all of them:\n\n2. Updating the name to the HIDPP name (harmless race):\n\n\tif (hidpp-\u003ename == hdev-\u003ename) {\n\t\t...\n\t\thidpp-\u003ename = new_name;\n\t}\n\n3. Initializing the power_supply class for the battery (problematic!):\n\nhidpp_initialize_battery()\n{\n if (hidpp-\u003ebattery.ps)\n return 0;\n\n\tprobe_battery(); /* Blocks, threads take turns executing this */\n\n\thidpp-\u003ebattery.desc.properties =\n\t\tdevm_kmemdup(dev, hidpp_battery_props, cnt, GFP_KERNEL);\n\n\thidpp-\u003ebattery.ps =\n\t\tdevm_power_supply_register(\u0026hidpp-\u003ehid_dev-\u003edev,\n\t\t\t\t\t \u0026hidpp-\u003ebattery.desc, cfg);\n}\n\n4. Creating delayed input_device (potentially problematic):\n\n\tif (hidpp-\u003edelayed_input)\n\t\treturn;\n\n\thidpp-\u003edelayed_input = hidpp_allocate_input(hdev);\n\nThe really big problem here is 3. Hitting the race leads to the following\nsequence:\n\n\thidpp-\u003ebattery.desc.properties =\n\t\tdevm_kmemdup(dev, hidpp_battery_props, cnt, GFP_KERNEL);\n\n\thidpp-\u003ebattery.ps =\n\t\tdevm_power_supply_register(\u0026hidpp-\u003ehid_dev-\u003edev,\n\t\t\t\t\t \u0026hidpp-\u003ebattery.desc, cfg);\n\n\t...\n\n\thidpp-\u003ebattery.desc.properties =\n\t\tdevm_kmemdup(dev, hidpp_battery_props, cnt, GFP_KERNEL);\n\n\thidpp-\u003ebattery.ps =\n\t\tdevm_power_supply_register(\u0026hidpp-\u003ehid_dev-\u003edev,\n\t\t\t\t\t \u0026hidpp-\u003ebattery.desc, cfg);\n\nSo now we have registered 2 power supplies for the same battery,\nwhich looks a bit weird from userspace\u0027s pov but this is not even\nthe really big problem.\n\nNotice how:\n\n1. This is all devm-maganaged\n2. The hidpp-\u003ebattery.desc struct is shared between the 2 power supplies\n3. hidpp-\u003ebattery.desc.properties points to the result from the second\n devm_kmemdup()\n\nThis causes a use after free scenario on USB disconnect of the receiver:\n1. The last registered power supply class device gets unregistered\n2. The memory from the last devm_kmemdup() call gets freed,\n hidpp-\u003ebattery.desc.properties now points to freed memory\n3. The first registered power supply class device gets unregistered,\n this involves sending a remove uevent to userspace which invokes\n power_supply_uevent() to fill the uevent data\n4. power_supply_uevent() uses hidpp-\u003ebattery.desc.properties which\n now points to freed memory leading to backtraces like this one:\n\nSep 22 20:01:35 eric kernel: BUG: unable to handle page fault for address: ffffb2140e017f08\n...\nSep 22 20:01:35 eric kernel: Workqueue: usb_hub_wq hub_event\nSep 22 20:01:35 eric kernel: RIP: 0010:power_supply_uevent+0xee/0x1d0\n...\nSep 22 20:01:35 eric kernel: ? asm_exc_page_fault+0x26/0x30\nSep 22 20:01:35 eric kernel: ? power_supply_uevent+0xee/0x1d0\nSep 22 20:01:35 eric kernel: ? power_supply_uevent+0x10d/0x1d0\nSep 22 20:01:35 eric kernel: dev_uevent+0x10f/0x2d0\nSep 22 20:01:35 eric kernel: kobject_uevent_env+0x291/0x680\nSep 22 20:01:35 eric kernel: \n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52478",
"url": "https://www.suse.com/security/cve/CVE-2023-52478"
},
{
"category": "external",
"summary": "SUSE Bug 1220796 for CVE-2023-52478",
"url": "https://bugzilla.suse.com/1220796"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52478"
},
{
"cve": "CVE-2023-52482",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52482"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/srso: Add SRSO mitigation for Hygon processors\n\nAdd mitigation for the speculative return stack overflow vulnerability\nwhich exists on Hygon processors too.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52482",
"url": "https://www.suse.com/security/cve/CVE-2023-52482"
},
{
"category": "external",
"summary": "SUSE Bug 1220735 for CVE-2023-52482",
"url": "https://bugzilla.suse.com/1220735"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52482"
},
{
"cve": "CVE-2023-52502",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52502"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn()\n\nSili Luo reported a race in nfc_llcp_sock_get(), leading to UAF.\n\nGetting a reference on the socket found in a lookup while\nholding a lock should happen before releasing the lock.\n\nnfc_llcp_sock_get_sn() has a similar problem.\n\nFinally nfc_llcp_recv_snl() needs to make sure the socket\nfound by nfc_llcp_sock_from_sn() does not disappear.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52502",
"url": "https://www.suse.com/security/cve/CVE-2023-52502"
},
{
"category": "external",
"summary": "SUSE Bug 1220831 for CVE-2023-52502",
"url": "https://bugzilla.suse.com/1220831"
},
{
"category": "external",
"summary": "SUSE Bug 1220832 for CVE-2023-52502",
"url": "https://bugzilla.suse.com/1220832"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2023-52502",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2023-52502",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52502"
},
{
"cve": "CVE-2023-52530",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52530"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mac80211: fix potential key use-after-free\n\nWhen ieee80211_key_link() is called by ieee80211_gtk_rekey_add()\nbut returns 0 due to KRACK protection (identical key reinstall),\nieee80211_gtk_rekey_add() will still return a pointer into the\nkey, in a potential use-after-free. This normally doesn\u0027t happen\nsince it\u0027s only called by iwlwifi in case of WoWLAN rekey offload\nwhich has its own KRACK protection, but still better to fix, do\nthat by returning an error code and converting that to success on\nthe cfg80211 boundary only, leaving the error for bad callers of\nieee80211_gtk_rekey_add().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52530",
"url": "https://www.suse.com/security/cve/CVE-2023-52530"
},
{
"category": "external",
"summary": "SUSE Bug 1220930 for CVE-2023-52530",
"url": "https://bugzilla.suse.com/1220930"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52530"
},
{
"cve": "CVE-2023-52531",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52531"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: iwlwifi: mvm: Fix a memory corruption issue\n\nA few lines above, space is kzalloc()\u0027ed for:\n\tsizeof(struct iwl_nvm_data) +\n\tsizeof(struct ieee80211_channel) +\n\tsizeof(struct ieee80211_rate)\n\n\u0027mvm-\u003envm_data\u0027 is a \u0027struct iwl_nvm_data\u0027, so it is fine.\n\nAt the end of this structure, there is the \u0027channels\u0027 flex array.\nEach element is of type \u0027struct ieee80211_channel\u0027.\nSo only 1 element is allocated in this array.\n\nWhen doing:\n mvm-\u003envm_data-\u003ebands[0].channels = mvm-\u003envm_data-\u003echannels;\nWe point at the first element of the \u0027channels\u0027 flex array.\nSo this is fine.\n\nHowever, when doing:\n mvm-\u003envm_data-\u003ebands[0].bitrates =\n\t\t\t(void *)((u8 *)mvm-\u003envm_data-\u003echannels + 1);\nbecause of the \"(u8 *)\" cast, we add only 1 to the address of the beginning\nof the flex array.\n\nIt is likely that we want point at the \u0027struct ieee80211_rate\u0027 allocated\njust after.\n\nRemove the spurious casting so that the pointer arithmetic works as\nexpected.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52531",
"url": "https://www.suse.com/security/cve/CVE-2023-52531"
},
{
"category": "external",
"summary": "SUSE Bug 1220931 for CVE-2023-52531",
"url": "https://bugzilla.suse.com/1220931"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52531"
},
{
"cve": "CVE-2023-52532",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52532"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: mana: Fix TX CQE error handling\n\nFor an unknown TX CQE error type (probably from a newer hardware),\nstill free the SKB, update the queue tail, etc., otherwise the\naccounting will be wrong.\n\nAlso, TX errors can be triggered by injecting corrupted packets, so\nreplace the WARN_ONCE to ratelimited error logging.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52532",
"url": "https://www.suse.com/security/cve/CVE-2023-52532"
},
{
"category": "external",
"summary": "SUSE Bug 1220932 for CVE-2023-52532",
"url": "https://bugzilla.suse.com/1220932"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52532"
},
{
"cve": "CVE-2023-52569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52569"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: remove BUG() after failure to insert delayed dir index item\n\nInstead of calling BUG() when we fail to insert a delayed dir index item\ninto the delayed node\u0027s tree, we can just release all the resources we\nhave allocated/acquired before and return the error to the caller. This is\nfine because all existing call chains undo anything they have done before\ncalling btrfs_insert_delayed_dir_index() or BUG_ON (when creating pending\nsnapshots in the transaction commit path).\n\nSo remove the BUG() call and do proper error handling.\n\nThis relates to a syzbot report linked below, but does not fix it because\nit only prevents hitting a BUG(), it does not fix the issue where somehow\nwe attempt to use twice the same index number for different index items.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52569",
"url": "https://www.suse.com/security/cve/CVE-2023-52569"
},
{
"category": "external",
"summary": "SUSE Bug 1220918 for CVE-2023-52569",
"url": "https://bugzilla.suse.com/1220918"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52569"
},
{
"cve": "CVE-2023-52574",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52574"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nteam: fix null-ptr-deref when team device type is changed\n\nGet a null-ptr-deref bug as follows with reproducer [1].\n\nBUG: kernel NULL pointer dereference, address: 0000000000000228\n...\nRIP: 0010:vlan_dev_hard_header+0x35/0x140 [8021q]\n...\nCall Trace:\n \u003cTASK\u003e\n ? __die+0x24/0x70\n ? page_fault_oops+0x82/0x150\n ? exc_page_fault+0x69/0x150\n ? asm_exc_page_fault+0x26/0x30\n ? vlan_dev_hard_header+0x35/0x140 [8021q]\n ? vlan_dev_hard_header+0x8e/0x140 [8021q]\n neigh_connected_output+0xb2/0x100\n ip6_finish_output2+0x1cb/0x520\n ? nf_hook_slow+0x43/0xc0\n ? ip6_mtu+0x46/0x80\n ip6_finish_output+0x2a/0xb0\n mld_sendpack+0x18f/0x250\n mld_ifc_work+0x39/0x160\n process_one_work+0x1e6/0x3f0\n worker_thread+0x4d/0x2f0\n ? __pfx_worker_thread+0x10/0x10\n kthread+0xe5/0x120\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x34/0x50\n ? __pfx_kthread+0x10/0x10\n ret_from_fork_asm+0x1b/0x30\n\n[1]\n$ teamd -t team0 -d -c \u0027{\"runner\": {\"name\": \"loadbalance\"}}\u0027\n$ ip link add name t-dummy type dummy\n$ ip link add link t-dummy name t-dummy.100 type vlan id 100\n$ ip link add name t-nlmon type nlmon\n$ ip link set t-nlmon master team0\n$ ip link set t-nlmon nomaster\n$ ip link set t-dummy up\n$ ip link set team0 up\n$ ip link set t-dummy.100 down\n$ ip link set t-dummy.100 master team0\n\nWhen enslave a vlan device to team device and team device type is changed\nfrom non-ether to ether, header_ops of team device is changed to\nvlan_header_ops. That is incorrect and will trigger null-ptr-deref\nfor vlan-\u003ereal_dev in vlan_dev_hard_header() because team device is not\na vlan device.\n\nCache eth_header_ops in team_setup(), then assign cached header_ops to\nheader_ops of team net device when its type is changed from non-ether\nto ether to fix the bug.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52574",
"url": "https://www.suse.com/security/cve/CVE-2023-52574"
},
{
"category": "external",
"summary": "SUSE Bug 1220870 for CVE-2023-52574",
"url": "https://bugzilla.suse.com/1220870"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52574"
},
{
"cve": "CVE-2023-52597",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52597"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: s390: fix setting of fpc register\n\nkvm_arch_vcpu_ioctl_set_fpu() allows to set the floating point control\n(fpc) register of a guest cpu. The new value is tested for validity by\ntemporarily loading it into the fpc register.\n\nThis may lead to corruption of the fpc register of the host process:\nif an interrupt happens while the value is temporarily loaded into the fpc\nregister, and within interrupt context floating point or vector registers\nare used, the current fp/vx registers are saved with save_fpu_regs()\nassuming they belong to user space and will be loaded into fp/vx registers\nwhen returning to user space.\n\ntest_fp_ctl() restores the original user space / host process fpc register\nvalue, however it will be discarded, when returning to user space.\n\nIn result the host process will incorrectly continue to run with the value\nthat was supposed to be used for a guest cpu.\n\nFix this by simply removing the test. There is another test right before\nthe SIE context is entered which will handles invalid values.\n\nThis results in a change of behaviour: invalid values will now be accepted\ninstead of that the ioctl fails with -EINVAL. This seems to be acceptable,\ngiven that this interface is most likely not used anymore, and this is in\naddition the same behaviour implemented with the memory mapped interface\n(replace invalid values with zero) - see sync_regs() in kvm-s390.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52597",
"url": "https://www.suse.com/security/cve/CVE-2023-52597"
},
{
"category": "external",
"summary": "SUSE Bug 1221040 for CVE-2023-52597",
"url": "https://bugzilla.suse.com/1221040"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52597"
},
{
"cve": "CVE-2023-52605",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52605"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52605",
"url": "https://www.suse.com/security/cve/CVE-2023-52605"
},
{
"category": "external",
"summary": "SUSE Bug 1221039 for CVE-2023-52605",
"url": "https://bugzilla.suse.com/1221039"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-52605"
},
{
"cve": "CVE-2024-0340",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0340"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in vhost_new_msg in drivers/vhost/vhost.c in the Linux kernel, which does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This issue can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0340",
"url": "https://www.suse.com/security/cve/CVE-2024-0340"
},
{
"category": "external",
"summary": "SUSE Bug 1218689 for CVE-2024-0340",
"url": "https://bugzilla.suse.com/1218689"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "low"
}
],
"title": "CVE-2024-0340"
},
{
"cve": "CVE-2024-0607",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0607"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The issue is in the nft_byteorder_eval() function, where the code iterates through a loop and writes to the `dst` array. On each iteration, 8 bytes are written, but `dst` is an array of u32, so each element only has space for 4 bytes. That means every iteration overwrites part of the previous element corrupting this array of u32. This flaw allows a local user to cause a denial of service or potentially break NetFilter functionality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0607",
"url": "https://www.suse.com/security/cve/CVE-2024-0607"
},
{
"category": "external",
"summary": "SUSE Bug 1218915 for CVE-2024-0607",
"url": "https://bugzilla.suse.com/1218915"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2024-0607"
},
{
"cve": "CVE-2024-1151",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-1151"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was reported in the Open vSwitch sub-component in the Linux Kernel. The flaw occurs when a recursive operation of code push recursively calls into the code block. The OVS module does not validate the stack depth, pushing too many frames and causing a stack overflow. As a result, this can lead to a crash or other related issues.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-1151",
"url": "https://www.suse.com/security/cve/CVE-2024-1151"
},
{
"category": "external",
"summary": "SUSE Bug 1219835 for CVE-2024-1151",
"url": "https://bugzilla.suse.com/1219835"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2024-1151"
},
{
"cve": "CVE-2024-23849",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-23849"
}
],
"notes": [
{
"category": "general",
"text": "In rds_recv_track_latency in net/rds/af_rds.c in the Linux kernel through 6.7.1, there is an off-by-one error for an RDS_MSG_RX_DGRAM_TRACE_MAX comparison, resulting in out-of-bounds access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-23849",
"url": "https://www.suse.com/security/cve/CVE-2024-23849"
},
{
"category": "external",
"summary": "SUSE Bug 1219127 for CVE-2024-23849",
"url": "https://bugzilla.suse.com/1219127"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2024-23849"
},
{
"cve": "CVE-2024-23851",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-23851"
}
],
"notes": [
{
"category": "general",
"text": "copy_params in drivers/md/dm-ioctl.c in the Linux kernel through 6.7.1 can attempt to allocate more than INT_MAX bytes, and crash, because of a missing param_kernel-\u003edata_size check. This is related to ctl_ioctl.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-23851",
"url": "https://www.suse.com/security/cve/CVE-2024-23851"
},
{
"category": "external",
"summary": "SUSE Bug 1219146 for CVE-2024-23851",
"url": "https://bugzilla.suse.com/1219146"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2024-23851"
},
{
"cve": "CVE-2024-26585",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26585"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntls: fix race between tx work scheduling and socket close\n\nSimilarly to previous commit, the submitting thread (recvmsg/sendmsg)\nmay exit as soon as the async crypto handler calls complete().\nReorder scheduling the work before calling complete().\nThis seems more logical in the first place, as it\u0027s\nthe inverse order of what the submitting thread will do.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26585",
"url": "https://www.suse.com/security/cve/CVE-2024-26585"
},
{
"category": "external",
"summary": "SUSE Bug 1220187 for CVE-2024-26585",
"url": "https://bugzilla.suse.com/1220187"
},
{
"category": "external",
"summary": "SUSE Bug 1220211 for CVE-2024-26585",
"url": "https://bugzilla.suse.com/1220211"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2024-26585",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2024-26585",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2024-26585"
},
{
"cve": "CVE-2024-26586",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26586"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix stack corruption\n\nWhen tc filters are first added to a net device, the corresponding local\nport gets bound to an ACL group in the device. The group contains a list\nof ACLs. In turn, each ACL points to a different TCAM region where the\nfilters are stored. During forwarding, the ACLs are sequentially\nevaluated until a match is found.\n\nOne reason to place filters in different regions is when they are added\nwith decreasing priorities and in an alternating order so that two\nconsecutive filters can never fit in the same region because of their\nkey usage.\n\nIn Spectrum-2 and newer ASICs the firmware started to report that the\nmaximum number of ACLs in a group is more than 16, but the layout of the\nregister that configures ACL groups (PAGT) was not updated to account\nfor that. It is therefore possible to hit stack corruption [1] in the\nrare case where more than 16 ACLs in a group are required.\n\nFix by limiting the maximum ACL group size to the minimum between what\nthe firmware reports and the maximum ACLs that fit in the PAGT register.\n\nAdd a test case to make sure the machine does not crash when this\ncondition is hit.\n\n[1]\nKernel panic - not syncing: stack-protector: Kernel stack is corrupted in: mlxsw_sp_acl_tcam_group_update+0x116/0x120\n[...]\n dump_stack_lvl+0x36/0x50\n panic+0x305/0x330\n __stack_chk_fail+0x15/0x20\n mlxsw_sp_acl_tcam_group_update+0x116/0x120\n mlxsw_sp_acl_tcam_group_region_attach+0x69/0x110\n mlxsw_sp_acl_tcam_vchunk_get+0x492/0xa20\n mlxsw_sp_acl_tcam_ventry_add+0x25/0xe0\n mlxsw_sp_acl_rule_add+0x47/0x240\n mlxsw_sp_flower_replace+0x1a9/0x1d0\n tc_setup_cb_add+0xdc/0x1c0\n fl_hw_replace_filter+0x146/0x1f0\n fl_change+0xc17/0x1360\n tc_new_tfilter+0x472/0xb90\n rtnetlink_rcv_msg+0x313/0x3b0\n netlink_rcv_skb+0x58/0x100\n netlink_unicast+0x244/0x390\n netlink_sendmsg+0x1e4/0x440\n ____sys_sendmsg+0x164/0x260\n ___sys_sendmsg+0x9a/0xe0\n __sys_sendmsg+0x7a/0xc0\n do_syscall_64+0x40/0xe0\n entry_SYSCALL_64_after_hwframe+0x63/0x6b",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26586",
"url": "https://www.suse.com/security/cve/CVE-2024-26586"
},
{
"category": "external",
"summary": "SUSE Bug 1220243 for CVE-2024-26586",
"url": "https://bugzilla.suse.com/1220243"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2024-26586"
},
{
"cve": "CVE-2024-26589",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26589"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Reject variable offset alu on PTR_TO_FLOW_KEYS\n\nFor PTR_TO_FLOW_KEYS, check_flow_keys_access() only uses fixed off\nfor validation. However, variable offset ptr alu is not prohibited\nfor this ptr kind. So the variable offset is not checked.\n\nThe following prog is accepted:\n\n func#0 @0\n 0: R1=ctx() R10=fp0\n 0: (bf) r6 = r1 ; R1=ctx() R6_w=ctx()\n 1: (79) r7 = *(u64 *)(r6 +144) ; R6_w=ctx() R7_w=flow_keys()\n 2: (b7) r8 = 1024 ; R8_w=1024\n 3: (37) r8 /= 1 ; R8_w=scalar()\n 4: (57) r8 \u0026= 1024 ; R8_w=scalar(smin=smin32=0,\n smax=umax=smax32=umax32=1024,var_off=(0x0; 0x400))\n 5: (0f) r7 += r8\n mark_precise: frame0: last_idx 5 first_idx 0 subseq_idx -1\n mark_precise: frame0: regs=r8 stack= before 4: (57) r8 \u0026= 1024\n mark_precise: frame0: regs=r8 stack= before 3: (37) r8 /= 1\n mark_precise: frame0: regs=r8 stack= before 2: (b7) r8 = 1024\n 6: R7_w=flow_keys(smin=smin32=0,smax=umax=smax32=umax32=1024,var_off\n =(0x0; 0x400)) R8_w=scalar(smin=smin32=0,smax=umax=smax32=umax32=1024,\n var_off=(0x0; 0x400))\n 6: (79) r0 = *(u64 *)(r7 +0) ; R0_w=scalar()\n 7: (95) exit\n\nThis prog loads flow_keys to r7, and adds the variable offset r8\nto r7, and finally causes out-of-bounds access:\n\n BUG: unable to handle page fault for address: ffffc90014c80038\n [...]\n Call Trace:\n \u003cTASK\u003e\n bpf_dispatcher_nop_func include/linux/bpf.h:1231 [inline]\n __bpf_prog_run include/linux/filter.h:651 [inline]\n bpf_prog_run include/linux/filter.h:658 [inline]\n bpf_prog_run_pin_on_cpu include/linux/filter.h:675 [inline]\n bpf_flow_dissect+0x15f/0x350 net/core/flow_dissector.c:991\n bpf_prog_test_run_flow_dissector+0x39d/0x620 net/bpf/test_run.c:1359\n bpf_prog_test_run kernel/bpf/syscall.c:4107 [inline]\n __sys_bpf+0xf8f/0x4560 kernel/bpf/syscall.c:5475\n __do_sys_bpf kernel/bpf/syscall.c:5561 [inline]\n __se_sys_bpf kernel/bpf/syscall.c:5559 [inline]\n __x64_sys_bpf+0x73/0xb0 kernel/bpf/syscall.c:5559\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0x3f/0x110 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x63/0x6b\n\nFix this by rejecting ptr alu with variable offset on flow_keys.\nApplying the patch rejects the program with \"R7 pointer arithmetic\non flow_keys prohibited\".",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26589",
"url": "https://www.suse.com/security/cve/CVE-2024-26589"
},
{
"category": "external",
"summary": "SUSE Bug 1220255 for CVE-2024-26589",
"url": "https://bugzilla.suse.com/1220255"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2024-26589"
},
{
"cve": "CVE-2024-26593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26593"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: i801: Fix block process call transactions\n\nAccording to the Intel datasheets, software must reset the block\nbuffer index twice for block process call transactions: once before\nwriting the outgoing data to the buffer, and once again before\nreading the incoming data from the buffer.\n\nThe driver is currently missing the second reset, causing the wrong\nportion of the block buffer to be read.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26593",
"url": "https://www.suse.com/security/cve/CVE-2024-26593"
},
{
"category": "external",
"summary": "SUSE Bug 1220009 for CVE-2024-26593",
"url": "https://bugzilla.suse.com/1220009"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2024-26593"
},
{
"cve": "CVE-2024-26595",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26595"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path\n\nWhen calling mlxsw_sp_acl_tcam_region_destroy() from an error path after\nfailing to attach the region to an ACL group, we hit a NULL pointer\ndereference upon \u0027region-\u003egroup-\u003etcam\u0027 [1].\n\nFix by retrieving the \u0027tcam\u0027 pointer using mlxsw_sp_acl_to_tcam().\n\n[1]\nBUG: kernel NULL pointer dereference, address: 0000000000000000\n[...]\nRIP: 0010:mlxsw_sp_acl_tcam_region_destroy+0xa0/0xd0\n[...]\nCall Trace:\n mlxsw_sp_acl_tcam_vchunk_get+0x88b/0xa20\n mlxsw_sp_acl_tcam_ventry_add+0x25/0xe0\n mlxsw_sp_acl_rule_add+0x47/0x240\n mlxsw_sp_flower_replace+0x1a9/0x1d0\n tc_setup_cb_add+0xdc/0x1c0\n fl_hw_replace_filter+0x146/0x1f0\n fl_change+0xc17/0x1360\n tc_new_tfilter+0x472/0xb90\n rtnetlink_rcv_msg+0x313/0x3b0\n netlink_rcv_skb+0x58/0x100\n netlink_unicast+0x244/0x390\n netlink_sendmsg+0x1e4/0x440\n ____sys_sendmsg+0x164/0x260\n ___sys_sendmsg+0x9a/0xe0\n __sys_sendmsg+0x7a/0xc0\n do_syscall_64+0x40/0xe0\n entry_SYSCALL_64_after_hwframe+0x63/0x6b",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26595",
"url": "https://www.suse.com/security/cve/CVE-2024-26595"
},
{
"category": "external",
"summary": "SUSE Bug 1220344 for CVE-2024-26595",
"url": "https://bugzilla.suse.com/1220344"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2024-26595"
},
{
"cve": "CVE-2024-26602",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26602"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsched/membarrier: reduce the ability to hammer on sys_membarrier\n\nOn some systems, sys_membarrier can be very expensive, causing overall\nslowdowns for everything. So put a lock on the path in order to\nserialize the accesses to prevent the ability for this to be called at\ntoo high of a frequency and saturate the machine.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26602",
"url": "https://www.suse.com/security/cve/CVE-2024-26602"
},
{
"category": "external",
"summary": "SUSE Bug 1220398 for CVE-2024-26602",
"url": "https://bugzilla.suse.com/1220398"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2024-26602"
},
{
"cve": "CVE-2024-26607",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26607"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/bridge: sii902x: Fix probing race issue\n\nA null pointer dereference crash has been observed rarely on TI\nplatforms using sii9022 bridge:\n\n[ 53.271356] sii902x_get_edid+0x34/0x70 [sii902x]\n[ 53.276066] sii902x_bridge_get_edid+0x14/0x20 [sii902x]\n[ 53.281381] drm_bridge_get_edid+0x20/0x34 [drm]\n[ 53.286305] drm_bridge_connector_get_modes+0x8c/0xcc [drm_kms_helper]\n[ 53.292955] drm_helper_probe_single_connector_modes+0x190/0x538 [drm_kms_helper]\n[ 53.300510] drm_client_modeset_probe+0x1f0/0xbd4 [drm]\n[ 53.305958] __drm_fb_helper_initial_config_and_unlock+0x50/0x510 [drm_kms_helper]\n[ 53.313611] drm_fb_helper_initial_config+0x48/0x58 [drm_kms_helper]\n[ 53.320039] drm_fbdev_dma_client_hotplug+0x84/0xd4 [drm_dma_helper]\n[ 53.326401] drm_client_register+0x5c/0xa0 [drm]\n[ 53.331216] drm_fbdev_dma_setup+0xc8/0x13c [drm_dma_helper]\n[ 53.336881] tidss_probe+0x128/0x264 [tidss]\n[ 53.341174] platform_probe+0x68/0xc4\n[ 53.344841] really_probe+0x188/0x3c4\n[ 53.348501] __driver_probe_device+0x7c/0x16c\n[ 53.352854] driver_probe_device+0x3c/0x10c\n[ 53.357033] __device_attach_driver+0xbc/0x158\n[ 53.361472] bus_for_each_drv+0x88/0xe8\n[ 53.365303] __device_attach+0xa0/0x1b4\n[ 53.369135] device_initial_probe+0x14/0x20\n[ 53.373314] bus_probe_device+0xb0/0xb4\n[ 53.377145] deferred_probe_work_func+0xcc/0x124\n[ 53.381757] process_one_work+0x1f0/0x518\n[ 53.385770] worker_thread+0x1e8/0x3dc\n[ 53.389519] kthread+0x11c/0x120\n[ 53.392750] ret_from_fork+0x10/0x20\n\nThe issue here is as follows:\n\n- tidss probes, but is deferred as sii902x is still missing.\n- sii902x starts probing and enters sii902x_init().\n- sii902x calls drm_bridge_add(). Now the sii902x bridge is ready from\n DRM\u0027s perspective.\n- sii902x calls sii902x_audio_codec_init() and\n platform_device_register_data()\n- The registration of the audio platform device causes probing of the\n deferred devices.\n- tidss probes, which eventually causes sii902x_bridge_get_edid() to be\n called.\n- sii902x_bridge_get_edid() tries to use the i2c to read the edid.\n However, the sii902x driver has not set up the i2c part yet, leading\n to the crash.\n\nFix this by moving the drm_bridge_add() to the end of the\nsii902x_init(), which is also at the very end of sii902x_probe().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26607",
"url": "https://www.suse.com/security/cve/CVE-2024-26607"
},
{
"category": "external",
"summary": "SUSE Bug 1220736 for CVE-2024-26607",
"url": "https://bugzilla.suse.com/1220736"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "moderate"
}
],
"title": "CVE-2024-26607"
},
{
"cve": "CVE-2024-26622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26622"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntomoyo: fix UAF write bug in tomoyo_write_control()\n\nSince tomoyo_write_control() updates head-\u003ewrite_buf when write()\nof long lines is requested, we need to fetch head-\u003ewrite_buf after\nhead-\u003eio_sem is held. Otherwise, concurrent write() requests can\ncause use-after-free-write and double-free problems.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26622",
"url": "https://www.suse.com/security/cve/CVE-2024-26622"
},
{
"category": "external",
"summary": "SUSE Bug 1220825 for CVE-2024-26622",
"url": "https://bugzilla.suse.com/1220825"
},
{
"category": "external",
"summary": "SUSE Bug 1220828 for CVE-2024-26622",
"url": "https://bugzilla.suse.com/1220828"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2024-26622",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2024-26622",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_183-default-1-150200.5.3.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.183.1.150200.9.93.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.183.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.183.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.183.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-18T14:07:16Z",
"details": "important"
}
],
"title": "CVE-2024-26622"
}
]
}
suse-su-2024:0476-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "The SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2024-0340: Fixed information disclosure in vhost/vhost.c:vhost_new_msg() (bsc#1218689).\n- CVE-2024-24860: Fixed a denial of service caused by a race condition in {min,max}_key_size_set() (bsc#1219608).\n- CVE-2024-1085: Fixed nf_tables use-after-free vulnerability in the nft_setelem_catchall_deactivate() function (bsc#1219429).\n- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).\n- CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).\n- CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).\n- CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).\n- CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).\n- CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).\n- CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).\n- CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).\n- CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).\n- CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).\n- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).\n- CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function (bsc#1218752).\n- CVE-2024-0641: Fixed a denial of service vulnerability in tipc_crypto_key_revoke in net/tipc/crypto.c (bsc#1218916).\n- CVE-2024-0565: Fixed an out-of-bounds memory read flaw in receive_encrypted_standard in fs/smb/client/smb2ops.c (bsc#1218832).\n- CVE-2023-6915: Fixed a NULL pointer dereference problem in ida_free in lib/idr.c (bsc#1218804).\n- CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).\n\nThe following non-security bugs were fixed:\n\n- Store the old kernel changelog entries in kernel-docs package (bsc#1218713).\n- bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent (git-fixes).\n- bcache: Remove unnecessary NULL point check in node allocations (git-fixes).\n- bcache: add code comments for bch_btree_node_get() and __bch_btree_node_alloc() (git-fixes).\n- bcache: avoid NULL checking to c-\u003eroot in run_cache_set() (git-fixes).\n- bcache: avoid oversize memory allocation by small stripe_size (git-fixes).\n- bcache: check return value from btree_node_alloc_replacement() (git-fixes).\n- bcache: fixup btree_cache_wait list damage (git-fixes).\n- bcache: fixup init dirty data errors (git-fixes).\n- bcache: fixup lock c-\u003eroot error (git-fixes).\n- bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up race (git-fixes).\n- bcache: prevent potential division by zero error (git-fixes).\n- bcache: remove redundant assignment to variable cur_idx (git-fixes).\n- bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in btree_gc_coalesce() (git-fixes).\n- bcache: revert replacing IS_ERR_OR_NULL with IS_ERR (git-fixes).\n- block: Fix kabi header include (bsc#1218929).\n- block: free the extended dev_t minor later (bsc#1218930).\n- clocksource: Skip watchdog check for large watchdog intervals (bsc#1217217).\n- clocksource: disable watchdog checks on TSC when TSC is watchdog (bsc#1215885).\n- dm cache policy smq: ensure IO does not prevent cleaner policy progress (git-fixes).\n- dm cache: add cond_resched() to various workqueue loops (git-fixes).\n- dm clone: call kmem_cache_destroy() in dm_clone_init() error path (git-fixes).\n- dm crypt: add cond_resched() to dmcrypt_write() (git-fixes).\n- dm crypt: avoid accessing uninitialized tasklet (git-fixes).\n- dm flakey: do not corrupt the zero page (git-fixes).\n- dm flakey: fix a crash with invalid table line (git-fixes).\n- dm flakey: fix logic when corrupting a bio (git-fixes).\n- dm init: add dm-mod.waitfor to wait for asynchronously probed block devices (git-fixes).\n- dm integrity: call kmem_cache_destroy() in dm_integrity_init() error path (git-fixes).\n- dm integrity: reduce vmalloc space footprint on 32-bit architectures (git-fixes).\n- dm raid: clean up four equivalent goto tags in raid_ctr() (git-fixes).\n- dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths (git-fixes).\n- dm stats: check for and propagate alloc_percpu failure (git-fixes).\n- dm thin metadata: Fix ABBA deadlock by resetting dm_bufio_client (git-fixes).\n- dm thin metadata: check fail_io before using data_sm (git-fixes).\n- dm thin: add cond_resched() to various workqueue loops (git-fixes).\n- dm thin: fix deadlock when swapping to thin device (bsc#1177529).\n- dm verity: do not perform FEC for failed readahead IO (git-fixes).\n- dm verity: fix error handling for check_at_most_once on FEC (git-fixes).\n- dm verity: skip redundant verity_handle_err() on I/O errors (git-fixes).\n- dm zoned: free dmz-\u003eddev array in dmz_put_zoned_devices (git-fixes).\n- dm-delay: fix a race between delay_presuspend and delay_bio (git-fixes).\n- dm-integrity: do not modify bio\u0027s immutable bio_vec in integrity_metadata() (git-fixes).\n- dm-verity: align struct dm_verity_fec_io properly (git-fixes).\n- dm: add cond_resched() to dm_wq_work() (git-fixes).\n- dm: do not lock fs when the map is NULL during suspend or resume (git-fixes).\n- dm: do not lock fs when the map is NULL in process of resume (git-fixes).\n- dm: remove flush_scheduled_work() during local_exit() (git-fixes).\n- dm: send just one event on resize, not two (git-fixes).\n- doc/README.KSYMS: Add to repo.\n- hv_netvsc: rndis_filter needs to select NLS (git-fixes).\n- intel_idle: add Emerald Rapids Xeon support (bsc#1216016).\n- kabi, vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).\n- kernel-source: Fix description typo\n- loop: suppress uevents while reconfiguring the device (git-fixes).\n- nbd: Fix debugfs_create_dir error checking (git-fixes).\n- nbd: fix incomplete validation of ioctl arg (git-fixes).\n- nbd: use the correct block_device in nbd_bdev_reset (git-fixes).\n- nfsd4: add refcount for nfsd4_blocked_lock (bsc#1218968 bsc#1219349).\n- nfsd: fix RELEASE_LOCKOWNER (bsc#1218968).\n- null_blk: Always check queue mode setting from configfs (git-fixes).\n- powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes).\n- rbd: avoid use-after-free in do_rbd_add() when rbd_dev_create() fails (git-fixes).\n- rbd: decouple header read-in from updating rbd_dev-\u003eheader (git-fixes).\n- rbd: decouple parent info read-in from updating rbd_dev (git-fixes).\n- rbd: get snapshot context after exclusive lock is ensured to be held (git-fixes).\n- rbd: harden get_lock_owner_info() a bit (git-fixes).\n- rbd: make get_lock_owner_info() return a single locker or NULL (git-fixes).\n- rbd: move RBD_OBJ_FLAG_COPYUP_ENABLED flag setting (git-fixes).\n- rbd: move rbd_dev_refresh() definition (git-fixes).\n- rbd: prevent busy loop when requesting exclusive lock (git-fixes).\n- rbd: retrieve and check lock owner twice before blocklisting (git-fixes).\n- rbd: take header_rwsem in rbd_dev_refresh() only when updating (git-fixes).\n- sched/isolation: add cpu_is_isolated() API (bsc#1217895).\n- scsi: ibmvfc: Implement channel queue depth and event buffer accounting (bsc#1209834 ltc#202097).\n- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (bsc#1209834 ltc#202097).\n- trace,smp: Add tracepoints around remotelly called functions (bsc#1217895).\n- vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-476,SUSE-SLE-Micro-5.3-2024-476,SUSE-SLE-Micro-5.4-2024-476,SUSE-SLE-Module-Live-Patching-15-SP4-2024-476,openSUSE-Leap-Micro-5.3-2024-476,openSUSE-Leap-Micro-5.4-2024-476",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0476-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:0476-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240476-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:0476-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017917.html"
},
{
"category": "self",
"summary": "SUSE Bug 1108281",
"url": "https://bugzilla.suse.com/1108281"
},
{
"category": "self",
"summary": "SUSE Bug 1177529",
"url": "https://bugzilla.suse.com/1177529"
},
{
"category": "self",
"summary": "SUSE Bug 1209834",
"url": "https://bugzilla.suse.com/1209834"
},
{
"category": "self",
"summary": "SUSE Bug 1212091",
"url": "https://bugzilla.suse.com/1212091"
},
{
"category": "self",
"summary": "SUSE Bug 1215885",
"url": "https://bugzilla.suse.com/1215885"
},
{
"category": "self",
"summary": "SUSE Bug 1216016",
"url": "https://bugzilla.suse.com/1216016"
},
{
"category": "self",
"summary": "SUSE Bug 1216702",
"url": "https://bugzilla.suse.com/1216702"
},
{
"category": "self",
"summary": "SUSE Bug 1217217",
"url": "https://bugzilla.suse.com/1217217"
},
{
"category": "self",
"summary": "SUSE Bug 1217670",
"url": "https://bugzilla.suse.com/1217670"
},
{
"category": "self",
"summary": "SUSE Bug 1217895",
"url": "https://bugzilla.suse.com/1217895"
},
{
"category": "self",
"summary": "SUSE Bug 1217987",
"url": "https://bugzilla.suse.com/1217987"
},
{
"category": "self",
"summary": "SUSE Bug 1217988",
"url": "https://bugzilla.suse.com/1217988"
},
{
"category": "self",
"summary": "SUSE Bug 1217989",
"url": "https://bugzilla.suse.com/1217989"
},
{
"category": "self",
"summary": "SUSE Bug 1218689",
"url": "https://bugzilla.suse.com/1218689"
},
{
"category": "self",
"summary": "SUSE Bug 1218713",
"url": "https://bugzilla.suse.com/1218713"
},
{
"category": "self",
"summary": "SUSE Bug 1218730",
"url": "https://bugzilla.suse.com/1218730"
},
{
"category": "self",
"summary": "SUSE Bug 1218752",
"url": "https://bugzilla.suse.com/1218752"
},
{
"category": "self",
"summary": "SUSE Bug 1218757",
"url": "https://bugzilla.suse.com/1218757"
},
{
"category": "self",
"summary": "SUSE Bug 1218768",
"url": "https://bugzilla.suse.com/1218768"
},
{
"category": "self",
"summary": "SUSE Bug 1218804",
"url": "https://bugzilla.suse.com/1218804"
},
{
"category": "self",
"summary": "SUSE Bug 1218832",
"url": "https://bugzilla.suse.com/1218832"
},
{
"category": "self",
"summary": "SUSE Bug 1218836",
"url": "https://bugzilla.suse.com/1218836"
},
{
"category": "self",
"summary": "SUSE Bug 1218916",
"url": "https://bugzilla.suse.com/1218916"
},
{
"category": "self",
"summary": "SUSE Bug 1218929",
"url": "https://bugzilla.suse.com/1218929"
},
{
"category": "self",
"summary": "SUSE Bug 1218930",
"url": "https://bugzilla.suse.com/1218930"
},
{
"category": "self",
"summary": "SUSE Bug 1218968",
"url": "https://bugzilla.suse.com/1218968"
},
{
"category": "self",
"summary": "SUSE Bug 1219053",
"url": "https://bugzilla.suse.com/1219053"
},
{
"category": "self",
"summary": "SUSE Bug 1219120",
"url": "https://bugzilla.suse.com/1219120"
},
{
"category": "self",
"summary": "SUSE Bug 1219128",
"url": "https://bugzilla.suse.com/1219128"
},
{
"category": "self",
"summary": "SUSE Bug 1219349",
"url": "https://bugzilla.suse.com/1219349"
},
{
"category": "self",
"summary": "SUSE Bug 1219412",
"url": "https://bugzilla.suse.com/1219412"
},
{
"category": "self",
"summary": "SUSE Bug 1219429",
"url": "https://bugzilla.suse.com/1219429"
},
{
"category": "self",
"summary": "SUSE Bug 1219434",
"url": "https://bugzilla.suse.com/1219434"
},
{
"category": "self",
"summary": "SUSE Bug 1219490",
"url": "https://bugzilla.suse.com/1219490"
},
{
"category": "self",
"summary": "SUSE Bug 1219608",
"url": "https://bugzilla.suse.com/1219608"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33631 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33631/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-46838 page",
"url": "https://www.suse.com/security/cve/CVE-2023-46838/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-47233 page",
"url": "https://www.suse.com/security/cve/CVE-2023-47233/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51042 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51042/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51043 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51043/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51780 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51780/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51782 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51782/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6040 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6040/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6356 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6356/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6535 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6535/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6536 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6536/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6915 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6915/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0340 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0340/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0565 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0565/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0641 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0641/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0775 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0775/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-1085 page",
"url": "https://www.suse.com/security/cve/CVE-2024-1085/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-1086 page",
"url": "https://www.suse.com/security/cve/CVE-2024-1086/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-24860 page",
"url": "https://www.suse.com/security/cve/CVE-2024-24860/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-02-14T18:35:28Z",
"generator": {
"date": "2024-02-14T18:35:28Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:0476-1",
"initial_release_date": "2024-02-14T18:35:28Z",
"revision_history": [
{
"date": "2024-02-14T18:35:28Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-5.14.21-150400.15.68.1.noarch",
"product": {
"name": "kernel-devel-rt-5.14.21-150400.15.68.1.noarch",
"product_id": "kernel-devel-rt-5.14.21-150400.15.68.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-5.14.21-150400.15.68.1.noarch",
"product": {
"name": "kernel-source-rt-5.14.21-150400.15.68.1.noarch",
"product_id": "kernel-source-rt-5.14.21-150400.15.68.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-5.14.21-150400.15.68.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt-5.14.21-150400.15.68.1.x86_64",
"product_id": "cluster-md-kmp-rt-5.14.21-150400.15.68.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-5.14.21-150400.15.68.1.x86_64",
"product": {
"name": "dlm-kmp-rt-5.14.21-150400.15.68.1.x86_64",
"product_id": "dlm-kmp-rt-5.14.21-150400.15.68.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-5.14.21-150400.15.68.1.x86_64",
"product": {
"name": "gfs2-kmp-rt-5.14.21-150400.15.68.1.x86_64",
"product_id": "gfs2-kmp-rt-5.14.21-150400.15.68.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-5.14.21-150400.15.68.1.x86_64",
"product": {
"name": "kernel-rt-5.14.21-150400.15.68.1.x86_64",
"product_id": "kernel-rt-5.14.21-150400.15.68.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-5.14.21-150400.15.68.1.x86_64",
"product": {
"name": "kernel-rt-devel-5.14.21-150400.15.68.1.x86_64",
"product_id": "kernel-rt-devel-5.14.21-150400.15.68.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-5.14.21-150400.15.68.1.x86_64",
"product": {
"name": "kernel-rt-extra-5.14.21-150400.15.68.1.x86_64",
"product_id": "kernel-rt-extra-5.14.21-150400.15.68.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-5.14.21-150400.15.68.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-5.14.21-150400.15.68.1.x86_64",
"product_id": "kernel-rt-livepatch-5.14.21-150400.15.68.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-devel-5.14.21-150400.15.68.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-devel-5.14.21-150400.15.68.1.x86_64",
"product_id": "kernel-rt-livepatch-devel-5.14.21-150400.15.68.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-optional-5.14.21-150400.15.68.1.x86_64",
"product": {
"name": "kernel-rt-optional-5.14.21-150400.15.68.1.x86_64",
"product_id": "kernel-rt-optional-5.14.21-150400.15.68.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-5.14.21-150400.15.68.1.x86_64",
"product": {
"name": "kernel-rt_debug-5.14.21-150400.15.68.1.x86_64",
"product_id": "kernel-rt_debug-5.14.21-150400.15.68.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-5.14.21-150400.15.68.1.x86_64",
"product": {
"name": "kernel-rt_debug-devel-5.14.21-150400.15.68.1.x86_64",
"product_id": "kernel-rt_debug-devel-5.14.21-150400.15.68.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.68.1.x86_64",
"product": {
"name": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.68.1.x86_64",
"product_id": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.68.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-5.14.21-150400.15.68.1.x86_64",
"product": {
"name": "kernel-syms-rt-5.14.21-150400.15.68.1.x86_64",
"product_id": "kernel-syms-rt-5.14.21-150400.15.68.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-5.14.21-150400.15.68.1.x86_64",
"product": {
"name": "kselftests-kmp-rt-5.14.21-150400.15.68.1.x86_64",
"product_id": "kselftests-kmp-rt-5.14.21-150400.15.68.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-5.14.21-150400.15.68.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt-5.14.21-150400.15.68.1.x86_64",
"product_id": "ocfs2-kmp-rt-5.14.21-150400.15.68.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt-5.14.21-150400.15.68.1.x86_64",
"product": {
"name": "reiserfs-kmp-rt-5.14.21-150400.15.68.1.x86_64",
"product_id": "reiserfs-kmp-rt-5.14.21-150400.15.68.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap Micro 5.3",
"product": {
"name": "openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap Micro 5.4",
"product": {
"name": "openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap-micro:5.4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150400.15.68.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150400.15.68.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150400.15.68.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150400.15.68.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150400.15.68.1.x86_64 as component of openSUSE Leap Micro 5.3",
"product_id": "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150400.15.68.1.x86_64",
"relates_to_product_reference": "openSUSE Leap Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150400.15.68.1.x86_64 as component of openSUSE Leap Micro 5.4",
"product_id": "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150400.15.68.1.x86_64",
"relates_to_product_reference": "openSUSE Leap Micro 5.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-33631",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33631"
}
],
"notes": [
{
"category": "general",
"text": "Integer Overflow or Wraparound vulnerability in openEuler kernel on Linux (filesystem modules) allows Forced Integer Overflow.This issue affects openEuler kernel: from 4.19.90 before 4.19.90-2401.3, from 5.10.0-60.18.0 before 5.10.0-183.0.0.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33631",
"url": "https://www.suse.com/security/cve/CVE-2021-33631"
},
{
"category": "external",
"summary": "SUSE Bug 1219412 for CVE-2021-33631",
"url": "https://bugzilla.suse.com/1219412"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T18:35:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-33631"
},
{
"cve": "CVE-2023-46838",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-46838"
}
],
"notes": [
{
"category": "general",
"text": "Transmit requests in Xen\u0027s virtual network protocol can consist of\nmultiple parts. While not really useful, except for the initial part\nany of them may be of zero length, i.e. carry no data at all. Besides a\ncertain initial portion of the to be transferred data, these parts are\ndirectly translated into what Linux calls SKB fragments. Such converted\nrequest parts can, when for a particular SKB they are all of length\nzero, lead to a de-reference of NULL in core networking code.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-46838",
"url": "https://www.suse.com/security/cve/CVE-2023-46838"
},
{
"category": "external",
"summary": "SUSE Bug 1218836 for CVE-2023-46838",
"url": "https://bugzilla.suse.com/1218836"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T18:35:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-46838"
},
{
"cve": "CVE-2023-47233",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-47233"
}
],
"notes": [
{
"category": "general",
"text": "The brcm80211 component in the Linux kernel through 6.5.10 has a brcmf_cfg80211_detach use-after-free in the device unplugging (disconnect the USB by hotplug) code. For physically proximate attackers with local access, this \"could be exploited in a real world scenario.\" This is related to brcmf_cfg80211_escan_timeout_worker in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-47233",
"url": "https://www.suse.com/security/cve/CVE-2023-47233"
},
{
"category": "external",
"summary": "SUSE Bug 1216702 for CVE-2023-47233",
"url": "https://bugzilla.suse.com/1216702"
},
{
"category": "external",
"summary": "SUSE Bug 1224592 for CVE-2023-47233",
"url": "https://bugzilla.suse.com/1224592"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T18:35:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-47233"
},
{
"cve": "CVE-2023-51042",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51042"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51042",
"url": "https://www.suse.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "SUSE Bug 1219128 for CVE-2023-51042",
"url": "https://bugzilla.suse.com/1219128"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T18:35:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-51042"
},
{
"cve": "CVE-2023-51043",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51043"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 6.4.5, drivers/gpu/drm/drm_atomic.c has a use-after-free during a race condition between a nonblocking atomic commit and a driver unload.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51043",
"url": "https://www.suse.com/security/cve/CVE-2023-51043"
},
{
"category": "external",
"summary": "SUSE Bug 1219120 for CVE-2023-51043",
"url": "https://bugzilla.suse.com/1219120"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T18:35:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-51043"
},
{
"cve": "CVE-2023-51780",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51780"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 6.6.8. do_vcc_ioctl in net/atm/ioctl.c has a use-after-free because of a vcc_recvmsg race condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51780",
"url": "https://www.suse.com/security/cve/CVE-2023-51780"
},
{
"category": "external",
"summary": "SUSE Bug 1218730 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1218730"
},
{
"category": "external",
"summary": "SUSE Bug 1218733 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1218733"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1221598"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T18:35:28Z",
"details": "important"
}
],
"title": "CVE-2023-51780"
},
{
"cve": "CVE-2023-51782",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51782"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 6.6.8. rose_ioctl in net/rose/af_rose.c has a use-after-free because of a rose_accept race condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51782",
"url": "https://www.suse.com/security/cve/CVE-2023-51782"
},
{
"category": "external",
"summary": "SUSE Bug 1218757 for CVE-2023-51782",
"url": "https://bugzilla.suse.com/1218757"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T18:35:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-51782"
},
{
"cve": "CVE-2023-6040",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6040"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6040",
"url": "https://www.suse.com/security/cve/CVE-2023-6040"
},
{
"category": "external",
"summary": "SUSE Bug 1218752 for CVE-2023-6040",
"url": "https://bugzilla.suse.com/1218752"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T18:35:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-6040"
},
{
"cve": "CVE-2023-6356",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6356"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6356",
"url": "https://www.suse.com/security/cve/CVE-2023-6356"
},
{
"category": "external",
"summary": "SUSE Bug 1217987 for CVE-2023-6356",
"url": "https://bugzilla.suse.com/1217987"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T18:35:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-6356"
},
{
"cve": "CVE-2023-6535",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6535"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6535",
"url": "https://www.suse.com/security/cve/CVE-2023-6535"
},
{
"category": "external",
"summary": "SUSE Bug 1217988 for CVE-2023-6535",
"url": "https://bugzilla.suse.com/1217988"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T18:35:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-6535"
},
{
"cve": "CVE-2023-6536",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6536"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6536",
"url": "https://www.suse.com/security/cve/CVE-2023-6536"
},
{
"category": "external",
"summary": "SUSE Bug 1217989 for CVE-2023-6536",
"url": "https://bugzilla.suse.com/1217989"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T18:35:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-6536"
},
{
"cve": "CVE-2023-6915",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6915"
}
],
"notes": [
{
"category": "general",
"text": "A Null pointer dereference problem was found in ida_free in lib/idr.c in the Linux Kernel. This issue may allow an attacker using this library to cause a denial of service problem due to a missing check at a function return.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6915",
"url": "https://www.suse.com/security/cve/CVE-2023-6915"
},
{
"category": "external",
"summary": "SUSE Bug 1218804 for CVE-2023-6915",
"url": "https://bugzilla.suse.com/1218804"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T18:35:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-6915"
},
{
"cve": "CVE-2024-0340",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0340"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in vhost_new_msg in drivers/vhost/vhost.c in the Linux kernel, which does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This issue can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0340",
"url": "https://www.suse.com/security/cve/CVE-2024-0340"
},
{
"category": "external",
"summary": "SUSE Bug 1218689 for CVE-2024-0340",
"url": "https://bugzilla.suse.com/1218689"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T18:35:28Z",
"details": "low"
}
],
"title": "CVE-2024-0340"
},
{
"cve": "CVE-2024-0565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0565"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0565",
"url": "https://www.suse.com/security/cve/CVE-2024-0565"
},
{
"category": "external",
"summary": "SUSE Bug 1218832 for CVE-2024-0565",
"url": "https://bugzilla.suse.com/1218832"
},
{
"category": "external",
"summary": "SUSE Bug 1219078 for CVE-2024-0565",
"url": "https://bugzilla.suse.com/1219078"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T18:35:28Z",
"details": "important"
}
],
"title": "CVE-2024-0565"
},
{
"cve": "CVE-2024-0641",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0641"
}
],
"notes": [
{
"category": "general",
"text": "A denial of service vulnerability was found in tipc_crypto_key_revoke in net/tipc/crypto.c in the Linux kernel\u0027s TIPC subsystem. This flaw allows guests with local user privileges to trigger a deadlock and potentially crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0641",
"url": "https://www.suse.com/security/cve/CVE-2024-0641"
},
{
"category": "external",
"summary": "SUSE Bug 1218916 for CVE-2024-0641",
"url": "https://bugzilla.suse.com/1218916"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T18:35:28Z",
"details": "moderate"
}
],
"title": "CVE-2024-0641"
},
{
"cve": "CVE-2024-0775",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0775"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0775",
"url": "https://www.suse.com/security/cve/CVE-2024-0775"
},
{
"category": "external",
"summary": "SUSE Bug 1219053 for CVE-2024-0775",
"url": "https://bugzilla.suse.com/1219053"
},
{
"category": "external",
"summary": "SUSE Bug 1219082 for CVE-2024-0775",
"url": "https://bugzilla.suse.com/1219082"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2024-0775",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2024-0775",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T18:35:28Z",
"details": "important"
}
],
"title": "CVE-2024-0775"
},
{
"cve": "CVE-2024-1085",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-1085"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_setelem_catchall_deactivate() function checks whether the catch-all set element is active in the current generation instead of the next generation before freeing it, but only flags it inactive in the next generation, making it possible to free the element multiple times, leading to a double free vulnerability.\n\nWe recommend upgrading past commit b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-1085",
"url": "https://www.suse.com/security/cve/CVE-2024-1085"
},
{
"category": "external",
"summary": "SUSE Bug 1219429 for CVE-2024-1085",
"url": "https://bugzilla.suse.com/1219429"
},
{
"category": "external",
"summary": "SUSE Bug 1219432 for CVE-2024-1085",
"url": "https://bugzilla.suse.com/1219432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T18:35:28Z",
"details": "important"
}
],
"title": "CVE-2024-1085"
},
{
"cve": "CVE-2024-1086",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-1086"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-1086",
"url": "https://www.suse.com/security/cve/CVE-2024-1086"
},
{
"category": "external",
"summary": "SUSE Bug 1219434 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1219434"
},
{
"category": "external",
"summary": "SUSE Bug 1219435 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1219435"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1224878"
},
{
"category": "external",
"summary": "SUSE Bug 1226066 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1226066"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T18:35:28Z",
"details": "important"
}
],
"title": "CVE-2024-1086"
},
{
"cve": "CVE-2024-24860",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-24860"
}
],
"notes": [
{
"category": "general",
"text": "A race condition was found in the Linux kernel\u0027s bluetooth device driver in {min,max}_key_size_set() function. This can result in a null pointer dereference issue, possibly leading to a kernel panic or denial of service issue.\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-24860",
"url": "https://www.suse.com/security/cve/CVE-2024-24860"
},
{
"category": "external",
"summary": "SUSE Bug 1219608 for CVE-2024-24860",
"url": "https://bugzilla.suse.com/1219608"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64",
"openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-14T18:35:28Z",
"details": "moderate"
}
],
"title": "CVE-2024-24860"
}
]
}
suse-su-2024:0516-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "The SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2024-1085: Fixed nf_tables use-after-free vulnerability in the nft_setelem_catchall_deactivate() function (bsc#1219429).\n- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).\n- CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).\n- CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).\n- CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).\n- CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).\n- CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).\n- CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).\n- CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).\n- CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalation (bsc#1215275).\n- CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).\n- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).\n- CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function (bsc#1218752).\n- CVE-2024-0641: Fixed a denial of service vulnerability in tipc_crypto_key_revoke in net/tipc/crypto.c (bsc#1218916).\n- CVE-2024-0565: Fixed an out-of-bounds memory read flaw in receive_encrypted_standard in fs/smb/client/smb2ops.c (bsc#1218832).\n- CVE-2023-6915: Fixed a NULL pointer dereference problem in ida_free in lib/idr.c (bsc#1218804).\n- CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).\n- CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix garbage collector\u0027s deletion of SKB races with unix_stream_read_generic()on the socket that the SKB is queued on (bsc#1218447).\n- CVE-2024-0340: Fixed information disclosure in vhost/vhost.c:vhost_new_msg() (bsc#1218689).\n- CVE-2024-24860: Fixed a denial of service caused by a race condition in {min,max}_key_size_set() (bsc#1219608).\n\nThe following non-security bugs were fixed:\n\n- Documentation: RAS: Add index and address translation section (jsc#PED-7618).\n- ACPI: LPIT: Avoid u32 multiplication overflow (git-fixes).\n- ACPI: LPSS: Fix the fractional clock divider flags (git-fixes).\n- ACPI: arm64: export acpi_arch_thermal_cpufreq_pctg() (bsc#1214377)\n- ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error (git-fixes).\n- ACPI: processor: reduce CPUFREQ thermal reduction pctg for Tegra241 (bsc#1214377)\n- ACPI: property: Allow _DSD buffer data only for byte accessors (git-fixes).\n- ACPI: resource: Add another DMI match for the TongFang GMxXGxx (git-fixes).\n- ACPI: thermal: Add Thermal fast Sampling Period (_TFP) support (bsc#1214377)\n- ACPI: video: check for error while searching for backlight device parent (git-fixes).\n- ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140 (git-fixes).\n- ALSA: hda/cs8409: Suppress vmaster control for Dolphin models (git-fixes).\n- ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models (git-fixes).\n- ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5 (git-fixes).\n- ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on HP ZBook (git-fixes).\n- ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 13-ay0xxx (git-fixes).\n- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx (git-fixes).\n- ALSA: hda: Refer to correct stream index at loops (git-fixes).\n- ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format (git-fixes).\n- ALSA: oxygen: Fix right channel of capture volume mixer (git-fixes).\n- ASoC: Intel: Skylake: Fix mem leak in few functions (git-fixes).\n- ASoC: Intel: Skylake: mem leak in skl register function (git-fixes).\n- ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346 (git-fixes).\n- ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch (git-fixes).\n- ASoC: amd: Add Dell G15 5525 to quirks list (bsc#1219136).\n- ASoC: amd: Add check for acp config flags (bsc#1219136).\n- ASoC: amd: Add new dmi entries to config entry (bsc#1219136).\n- ASoC: amd: Drop da7219_aad_jack_det() usage (bsc#1219136).\n- ASoC: amd: Drop empty platform remove function (bsc#1219136).\n- ASoC: amd: Update Pink Sardine platform ACP register header (bsc#1219136).\n- ASoC: amd: acp-config: Add missing MODULE_DESCRIPTION (git-fixes).\n- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols (bsc#1219136).\n- ASoC: amd: acp-rt5645: Map missing jack kcontrols (bsc#1219136).\n- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting Line Out (bsc#1219136).\n- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols (bsc#1219136).\n- ASoC: amd: acp: Add TDM slots setting support for ACP I2S controller (bsc#1219136).\n- ASoC: amd: acp: Add TDM support for acp i2s stream (bsc#1219136).\n- ASoC: amd: acp: Add i2s tdm support in machine driver (bsc#1219136).\n- ASoC: amd: acp: Add kcontrols and widgets per-codec in common code (bsc#1219136).\n- ASoC: amd: acp: Add missing MODULE_DESCRIPTION in mach-common (git-fixes).\n- ASoC: amd: acp: Add new cpu dai\u0027s in machine driver (bsc#1219136).\n- ASoC: amd: acp: Add setbias level for rt5682s codec in machine driver (bsc#1219136).\n- ASoC: amd: acp: Enable i2s tdm support for skyrim platforms (bsc#1219136).\n- ASoC: amd: acp: Fix possible UAF in acp_dma_open (bsc#1219136).\n- ASoC: amd: acp: Initialize list to store acp_stream during pcm_open (bsc#1219136).\n- ASoC: amd: acp: Map missing jack kcontrols (bsc#1219136).\n- ASoC: amd: acp: Modify dai_id macros to be more generic (bsc#1219136).\n- ASoC: amd: acp: Refactor bit width calculation (bsc#1219136).\n- ASoC: amd: acp: Refactor dai format implementation (bsc#1219136).\n- ASoC: amd: acp: Refactor i2s clocks programming sequence (bsc#1219136).\n- ASoC: amd: acp: add a label to make error path more clean (bsc#1219136).\n- ASoC: amd: acp: add acp i2s master clock generation for rembrandt platform (bsc#1219136).\n- ASoC: amd: acp: add pm ops support for acp pci driver (bsc#1219136).\n- ASoC: amd: acp: add pm ops support for rembrandt platform (bsc#1219136).\n- ASoC: amd: acp: clean up some inconsistent indentings (bsc#1219136).\n- ASoC: amd: acp: clear pdm dma interrupt mask (bsc#1219136).\n- ASoC: amd: acp: delete unnecessary NULL check (bsc#1219136).\n- ASoC: amd: acp: export config_acp_dma() and config_pte_for_stream() symbols (bsc#1219136).\n- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies (bsc#1219136).\n- ASoC: amd: acp: move pdm macros to common header file (bsc#1219136).\n- ASoC: amd: acp: refactor the acp init and de-init sequence (bsc#1219136).\n- ASoC: amd: acp: rembrandt: Drop if blocks with always false condition (bsc#1219136).\n- ASoC: amd: acp: remove acp poweroff function (bsc#1219136).\n- ASoC: amd: acp: remove the redundant acp enable/disable interrupts functions (bsc#1219136).\n- ASoC: amd: acp: remove unnecessary NULL checks (bsc#1219136).\n- ASoC: amd: acp: store platform device reference created in pci probe call (bsc#1219136).\n- ASoC: amd: acp: store the pdm stream channel mask (bsc#1219136).\n- ASoC: amd: acp: store xfer_resolution of the stream (bsc#1219136).\n- ASoC: amd: acp: switch to use dev_err_probe() (bsc#1219136).\n- ASoC: amd: acp: use devm_kcalloc() instead of devm_kzalloc() (bsc#1219136).\n- ASoC: amd: acp: use function devm_kcalloc() instead of devm_kzalloc() (bsc#1219136).\n- ASoC: amd: add Pink Sardine ACP PCI driver (bsc#1219136).\n- ASoC: amd: add Pink Sardine machine driver using dmic (bsc#1219136).\n- ASoC: amd: add Pink Sardine platform ACP IP register header (bsc#1219136).\n- ASoC: amd: add acp6.2 init/de-init functions (bsc#1219136).\n- ASoC: amd: add acp6.2 irq handler (bsc#1219136).\n- ASoC: amd: add acp6.2 pci driver pm ops (bsc#1219136).\n- ASoC: amd: add acp6.2 pdm driver dma ops (bsc#1219136).\n- ASoC: amd: add acp6.2 pdm driver pm ops (bsc#1219136).\n- ASoC: amd: add acp6.2 pdm platform driver (bsc#1219136).\n- ASoC: amd: add platform devices for acp6.2 pdm driver and dmic driver (bsc#1219136).\n- ASoC: amd: create platform device for acp6.2 machine driver (bsc#1219136).\n- ASoC: amd: enable Pink Sardine acp6.2 drivers build (bsc#1219136).\n- ASoC: amd: enable Pink sardine platform machine driver build (bsc#1219136).\n- ASoC: amd: fix ACP version typo mistake (bsc#1219136).\n- ASoC: amd: fix spelling mistake: \u0027i.e\u0027 -\u003e \u0027i.e.\u0027 (bsc#1219136).\n- ASoC: amd: ps: Add a module parameter to influence pdm_gain (bsc#1219136).\n- ASoC: amd: ps: Adjust the gain for PDM DMIC (bsc#1219136).\n- ASoC: amd: ps: Fix uninitialized ret in create_acp64_platform_devs() (bsc#1219136).\n- ASoC: amd: ps: Move acp63_dev_data strcture from PCI driver (bsc#1219136).\n- ASoC: amd: ps: Update copyright notice (bsc#1219136).\n- ASoC: amd: ps: add mutex lock for accessing common registers (bsc#1219136).\n- ASoC: amd: ps: fix for acp_lock access in pdm driver (bsc#1219136).\n- ASoC: amd: ps: implement api to retrieve acp device config (bsc#1219136).\n- ASoC: amd: ps: move irq handler registration (bsc#1219136).\n- ASoC: amd: ps: refactor acp power on and reset functions (bsc#1219136).\n- ASoC: amd: ps: refactor platform device creation logic (bsc#1219136).\n- ASoC: amd: ps: remove the register read and write wrappers (bsc#1219136).\n- ASoC: amd: ps: remove unused variable (bsc#1219136).\n- ASoC: amd: ps: update dev index value in irq handler (bsc#1219136).\n- ASoC: amd: ps: update macros with ps platform naming convention (bsc#1219136).\n- ASoC: amd: ps: update the acp clock source (bsc#1219136).\n- ASoC: amd: ps: use acp_lock to protect common registers in pdm driver (bsc#1219136).\n- ASoC: amd: ps: use static function (bsc#1219136).\n- ASoC: amd: renoir: Add a module parameter to influence pdm_gain (bsc#1219136).\n- ASoC: amd: renoir: Adjust the gain for PDM DMIC (bsc#1219136).\n- ASoC: amd: update pm_runtime enable sequence (bsc#1219136).\n- ASoC: amd: vangogh: Add check for acp config flags in vangogh platform (bsc#1219136).\n- ASoC: amd: vangogh: Make use of DRV_NAME (bsc#1219136).\n- ASoC: amd: vangogh: Remove unnecessary init function (bsc#1219136).\n- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1219136).\n- ASoC: amd: yc: Add ASUS M3402RA into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add ASUS M5402RA into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add Asus VivoBook Pro 14 OLED M6400RC to the quirks list for acp6x (bsc#1219136).\n- ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A42) (bsc#1219136).\n- ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A43) (bsc#1219136).\n- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming Laptop 15-fb0xxx (8A3E) (bsc#1219136).\n- ASoC: amd: yc: Add DMI entries to support Victus by HP Laptop 16-e1xxx (8A22) (bsc#1219136).\n- ASoC: amd: yc: Add DMI entry to support System76 Pangolin 12 (bsc#1219136).\n- ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13 (bsc#1219136).\n- ASoC: amd: yc: Add DMI support for new acer/emdoor platforms (bsc#1219136).\n- ASoC: amd: yc: Add HP 255 G10 into quirk table (bsc#1219136).\n- ASoC: amd: yc: Add Lenovo Thinkbook 14+ 2022 21D0 to quirks table (bsc#1219136).\n- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add Razer Blade 14 2022 into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add ThinkBook 14 G5+ ARP to quirks list for acp6x (bsc#1219136).\n- ASoC: amd: yc: Add Thinkpad Neo14 to quirks list for acp6x (bsc#1219136).\n- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x (bsc#1219136).\n- ASoC: amd: yc: Add Xiaomi Redmi Book Pro 14 2022 into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add Xiaomi Redmi Book Pro 15 2022 into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add a module parameter to influence pdm_gain (bsc#1219136).\n- ASoC: amd: yc: Adding Lenovo ThinkBook 14 Gen 4+ ARA and Lenovo ThinkBook 16 Gen 4+ ARA to the Quirks List (bsc#1219136).\n- ASoC: amd: yc: Adjust the gain for PDM DMIC (bsc#1219136).\n- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL (bsc#1219136).\n- ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA (bsc#1219136).\n- ASoC: amd: yp: Add OMEN by HP Gaming Laptop 16z-n000 to quirks (bsc#1219136).\n- ASoC: codecs: lpass-wsa-macro: fix compander volume hack (git-fixes).\n- ASoC: codecs: wcd938x: fix headphones volume controls (git-fixes).\n- ASoC: codecs: wcd938x: handle deferred probe (git-fixes).\n- ASoC: cs35l33: Fix GPIO name and drop legacy include (git-fixes).\n- ASoC: cs43130: Fix incorrect frame delay configuration (git-fixes).\n- ASoC: cs43130: Fix the position of const qualifier (git-fixes).\n- ASoC: da7219: Support low DC impedance headset (git-fixes).\n- ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16 (git-fixes).\n- ASoC: ops: add correct range check for limiting volume (git-fixes).\n- ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[] (git-fixes).\n- ASoC: rt5650: add mutex to avoid the jack detection failure (git-fixes).\n- ASoC: sun4i-spdif: Fix requirements for H6 (git-fixes).\n- ASoC: wm8974: Correct boost mixer inputs (git-fixes).\n- Add DMI ID for MSI Bravo 15 B7ED (bsc#1219136).\n- Bluetooth: Fix atomicity violation in {min,max}_key_size_set (git-fixes).\n- Bluetooth: btmtkuart: fix recv_buf() return value (git-fixes).\n- Documentation: Begin a RAS section (jsc#PED-7622).\n- EDAC/amd64: Add MI300 row retirement support (jsc#PED-7618).\n- EDAC/amd64: Add context struct (jsc#PED-7615).\n- EDAC/amd64: Add get_err_info() to pvt-\u003eops (jsc#PED-7615).\n- EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (jsc#PED-7616).\n- EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh (jsc#PED-7615).\n- EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (jsc#PED-7622).\n- EDAC/amd64: Allow for DF Indirect Broadcast reads (jsc#PED-7615).\n- EDAC/amd64: Cache and use GPU node map (jsc#PED-7616).\n- EDAC/amd64: Do not discover ECC symbol size for Family 17h and later (jsc#PED-7615).\n- EDAC/amd64: Do not set up EDAC PCI control on Family 17h+ (jsc#PED-7615).\n- EDAC/amd64: Document heterogeneous system enumeration (jsc#PED-7616).\n- EDAC/amd64: Drop dbam_to_cs() for Family 17h and later (jsc#PED-7615).\n- EDAC/amd64: Fix indentation in umc_determine_edac_cap() (jsc#PED-7615).\n- EDAC/amd64: Merge struct amd64_family_type into struct amd64_pvt (jsc#PED-7615).\n- EDAC/amd64: Remove PCI Function 0 (jsc#PED-7615).\n- EDAC/amd64: Remove PCI Function 6 (jsc#PED-7615).\n- EDAC/amd64: Remove early_channel_count() (jsc#PED-7615).\n- EDAC/amd64: Remove module version string (jsc#PED-7615).\n- EDAC/amd64: Remove scrub rate control for Family 17h and later (jsc#PED-7615).\n- EDAC/amd64: Rename debug_display_dimm_sizes() (jsc#PED-7615).\n- EDAC/amd64: Rename f17h_determine_edac_ctl_cap() (jsc#PED-7615).\n- EDAC/amd64: Rework hw_info_{get,put} (jsc#PED-7615).\n- EDAC/amd64: Shut up an -Werror,-Wsometimes-uninitialized clang false positive (jsc#PED-7615).\n- EDAC/amd64: Split determine_edac_cap() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split determine_memory_type() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split dump_misc_regs() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split ecc_enabled() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split get_csrow_nr_pages() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split init_csrows() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split prep_chip_selects() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split read_base_mask() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split read_mc_regs() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split setup_mci_misc_attrs() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Use new AMD Address Translation Library (jsc#PED-7618).\n- EDAC/mc: Add new HBM2 memory type (jsc#PED-7616).\n- EDAC/mc: Add support for HBM3 memory type (jsc#PED-7622).\n- EDAC/mce_amd: Remove SMCA Extended Error code descriptions (jsc#PED-7622).\n- EDAC/thunderx: Fix possible out-of-bounds string access (git-fixes).\n- HID: i2c-hid-of: fix NULL-deref on failed power up (git-fixes).\n- HID: wacom: Correct behavior when processing some confidence == false touches (git-fixes).\n- IB/iser: Prevent invalidating wrong MR (git-fixes)\n- Input: atkbd - do not skip atkbd_deactivate() when skipping ATKBD_CMD_GETID (git-fixes).\n- Input: atkbd - skip ATKBD_CMD_GETID in translated mode (git-fixes).\n- Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID (git-fixes).\n- Input: atkbd - use ab83 as id when skipping the getid command (git-fixes).\n- Input: bcm5974 - check endpoint type before starting traffic (git-fixes).\n- Input: i8042 - add nomux quirk for Acer P459-G2-M (git-fixes).\n- Input: xpad - add Razer Wolverine V2 support (git-fixes).\n- KVM: SVM: Update EFER software model on CR0 trap for SEV-ES (git-fixes).\n- KVM: s390: vsie: Fix STFLE interpretive execution identification (git-fixes bsc#1218997).\n- KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322).\n- Limit kernel-source build to architectures for which the kernel binary is built (bsc#1108281).\n- PCI/AER: Configure ECRC only if AER is native (bsc#1218778)\n- PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg() (git-fixes).\n- PCI: Add ACS quirk for more Zhaoxin Root Ports (git-fixes).\n- PCI: keystone: Fix race condition when initializing PHYs (git-fixes).\n- PM: hibernate: Enforce ordering during image compression/decompression (git-fixes).\n- RAS/AMD/ATL: Add MI300 DRAM to normalized address translation support (jsc#PED-7618).\n- RAS/AMD/ATL: Add MI300 support (jsc#PED-7618).\n- RAS/AMD/ATL: Fix array overflow in get_logical_coh_st_fabric_id_mi300() (jsc#PED-7618).\n- RAS: Introduce AMD Address Translation Library (jsc#PED-7618).\n- RDMA/hns: Fix inappropriate err code for unsupported operations (git-fixes)\n- RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm (git-fixes)\n- RDMA/hns: Remove unnecessary checks for NULL in mtr_alloc_bufs() (git-fixes)\n- RDMA/irdma: Add wait for suspend on SQD (git-fixes)\n- RDMA/irdma: Avoid free the non-cqp_request scratch (git-fixes)\n- RDMA/irdma: Do not modify to SQD on error (git-fixes)\n- RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info() (git-fixes)\n- RDMA/irdma: Refactor error handling in create CQP (git-fixes)\n- RDMA/rtrs-clt: Fix the max_send_wr setting (git-fixes)\n- RDMA/rtrs-clt: Remove the warnings for req in_use check (git-fixes)\n- RDMA/rtrs-clt: Start hb after path_up (git-fixes)\n- RDMA/rtrs-srv: Check return values while processing info request (git-fixes)\n- RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight (git-fixes)\n- RDMA/rtrs-srv: Do not unconditionally enable irq (git-fixes)\n- RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true (git-fixes)\n- RDMA/usnic: Silence uninitialized symbol smatch warnings (git-fixes)\n- USB: xhci: workaround for grace period (git-fixes).\n- Update config files: enable ASoC AMD PS drivers (bsc#1219136)\n- Update patch reference for ax88179 fix (bsc#1218948)\n- acpi: property: Let args be NULL in __acpi_node_get_property_reference (git-fixes).\n- aio: fix mremap after fork null-deref (git-fixes).\n- apparmor: avoid crash when parsed profile name is empty (git-fixes).\n- arm64: Add CNT{P,V}CTSS_EL0 alternatives to cnt{p,v}ct_el0 (jsc#PED-4729)\n- arm64: Add a capability for FEAT_ECV (jsc#PED-4729) Use cpu_hwcaps PLACEHOLDER_4 for HAS_ECV.\n- arm64: alternative: patch alternatives in the vDSO (jsc#PED-4729)\n- arm64: dts: armada-3720-turris-mox: set irq type for RTC (git-fixes)\n- arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 (git-fixes)\n- arm64: dts: imx8mq: drop usb3-resume-missing-cas from usb (git-fixes)\n- arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size (git-fixes)\n- arm64: dts: rockchip: Expand reg size of vdec node for RK3399 (git-fixes)\n- arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify (git-fixes)\n- arm64: module: move find_section to header (jsc#PED-4729)\n- arm64: vdso: Fix \u0027no previous prototype\u0027 warning (jsc#PED-4729)\n- arm64: vdso: remove two .altinstructions related symbols (jsc#PED-4729)\n- arm64: vdso: use SYS_CNTVCTSS_EL0 for gettimeofday (jsc#PED-4729)\n- asix: Add check for usbnet_get_endpoints (git-fixes).\n- attr: block mode changes of symlinks (git-fixes).\n- badblocks: add helper routines for badblock ranges handling (bsc#1174649).\n- badblocks: add more helper structure and routines in badblocks.h (bsc#1174649).\n- badblocks: avoid checking invalid range in badblocks_check() (bsc#1174649).\n- badblocks: improve badblocks_check() for multiple ranges handling (bsc#1174649).\n- badblocks: improve badblocks_clear() for multiple ranges handling (bsc#1174649).\n- badblocks: improve badblocks_set() for multiple ranges handling (bsc#1174649).\n- badblocks: switch to the improved badblock handling code (bsc#1174649).\n- bpf: Limit the number of kprobes when attaching program to multiple kprobes (git-fixes).\n- bus: mhi: host: Add alignment check for event ring read pointer (git-fixes).\n- bus: mhi: host: Add spinlock to protect WP access when queueing TREs (git-fixes).\n- bus: mhi: host: Drop chan lock before queuing buffers (git-fixes).\n- ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION (bsc#1219568).\n- clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config (git-fixes).\n- clk: qcom: videocc-sm8150: Add missing PLL config property (git-fixes).\n- clk: rockchip: rk3128: Fix HCLK_OTG gate register (git-fixes).\n- clk: samsung: Fix kernel-doc comments (git-fixes).\n- clk: si5341: fix an error code problem in si5341_output_clk_set_rate (git-fixes).\n- clk: zynqmp: Add a check for NULL pointer (git-fixes).\n- clk: zynqmp: make bestdiv unsigned (git-fixes).\n- clocksource: Skip watchdog check for large watchdog intervals (git-fixes).\n- clocksource: disable watchdog checks on TSC when TSC is watchdog (bsc#1215885).\n- coresight: etm4x: Add ACPI support in platform driver (bsc#1218779)\n- coresight: etm4x: Allocate and device assign \u0027struct etmv4_drvdata\u0027 (bsc#1218779)\n- coresight: etm4x: Change etm4_platform_driver driver for MMIO devices (bsc#1218779)\n- coresight: etm4x: Drop iomem \u0027base\u0027 argument from etm4_probe() (bsc#1218779)\n- coresight: etm4x: Drop pid argument from etm4_probe() (bsc#1218779)\n- coresight: etm4x: Ensure valid drvdata and clock before clk_put() (bsc#1218779)\n- coresight: platform: acpi: Ignore the absence of graph (bsc#1218779)\n- crypto: ccp - fix memleak in ccp_init_dm_workarea (git-fixes).\n- crypto: s390/aes - Fix buffer overread in CTR mode (git-fixes).\n- crypto: sa2ul - Return crypto_aead_setkey to transfer the error (git-fixes).\n- crypto: sahara - do not resize req-\u003esrc when doing hash operations (git-fixes).\n- crypto: sahara - fix ahash reqsize (git-fixes).\n- crypto: sahara - fix ahash selftest failure (git-fixes).\n- crypto: sahara - fix cbc selftest failure (git-fixes).\n- crypto: sahara - fix processing hash requests with req-\u003enbytes \u0026lt; sg-\u003elength (git-fixes).\n- crypto: sahara - fix processing requests with cryptlen \u0026lt; sg-\u003elength (git-fixes).\n- crypto: sahara - fix wait_for_completion_timeout() error handling (git-fixes).\n- crypto: sahara - handle zero-length aes requests (git-fixes).\n- crypto: sahara - improve error handling in sahara_sha_process() (git-fixes).\n- crypto: sahara - remove FLAGS_NEW_KEY logic (git-fixes).\n- crypto: scomp - fix req-\u003edst buffer overflow (git-fixes).\n- dma-debug: fix kernel-doc warnings (git-fixes).\n- dmaengine: fix NULL pointer in channel unregistration function (git-fixes).\n- dmaengine: fix is_slave_direction() return false when DMA_DEV_TO_DEV (git-fixes).\n- dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools (git-fixes).\n- dmaengine: idxd: Protect int_handle field in hw descriptor (git-fixes).\n- dmaengine: ti: k3-udma: Report short packet errors (git-fixes).\n- doc/README.KSYMS: Add to repo.\n- docs: Store the old kernel changelog entries in kernel-docs package (bsc#1218713).\n- drivers/amd/pm: fix a use-after-free in kv_parse_power_table (git-fixes).\n- drivers: clk: zynqmp: calculate closest mux rate (git-fixes).\n- drivers: clk: zynqmp: update divider round rate logic (git-fixes).\n- drm/amd/display: Fix tiled display misalignment (git-fixes).\n- drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable W/A (git-fixes).\n- drm/amd/display: add nv12 bounding box (git-fixes).\n- drm/amd/display: get dprefclk ss info from integration info table (git-fixes).\n- drm/amd/display: make flip_timestamp_in_us a 64-bit variable (git-fixes).\n- drm/amd/display: pbn_div need be updated for hotplug event (git-fixes).\n- drm/amd/display: update dcn315 lpddr pstate latency (git-fixes).\n- drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init (git-fixes).\n- drm/amd/pm: fix a double-free in amdgpu_parse_extended_power_table (git-fixes).\n- drm/amd/pm: fix a double-free in si_dpm_init (git-fixes).\n- drm/amd/powerplay: Fix kzalloc parameter \u0027ATOM_Tonga_PPM_Table\u0027 in \u0027get_platform_power_management_table()\u0027 (git-fixes).\n- drm/amdgpu/debugfs: fix error code when smc register accessors are NULL (git-fixes).\n- drm/amdgpu/pm: Fix the power source flag error (git-fixes).\n- drm/amdgpu: Add NULL checks for function pointers (git-fixes).\n- drm/amdgpu: Drop \u0027fence\u0027 check in \u0027to_amdgpu_amdkfd_fence()\u0027 (git-fixes).\n- drm/amdgpu: Fix \u0027*fw\u0027 from request_firmware() not released in \u0027amdgpu_ucode_request()\u0027 (git-fixes).\n- drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer (git-fixes).\n- drm/amdgpu: Fix ecc irq enable/disable unpaired (git-fixes).\n- drm/amdgpu: Fix missing error code in \u0027gmc_v6/7/8/9_0_hw_init()\u0027 (git-fixes).\n- drm/amdgpu: Fix with right return code \u0027-EIO\u0027 in \u0027amdgpu_gmc_vram_checking()\u0027 (git-fixes).\n- drm/amdgpu: Let KFD sync with VM fences (git-fixes).\n- drm/amdgpu: Release \u0027adev-\u003epm.fw\u0027 before return in \u0027amdgpu_device_need_post()\u0027 (git-fixes).\n- drm/amdgpu: fix ftrace event amdgpu_bo_move always move on same heap (git-fixes).\n- drm/amdgpu: skip gpu_info fw loading on navi12 (git-fixes).\n- drm/amdkfd: Confirm list is non-empty before utilizing list_first_entry in kfd_topology.c (git-fixes).\n- drm/amdkfd: Fix \u0027node\u0027 NULL check in \u0027svm_range_get_range_boundaries()\u0027 (git-fixes).\n- drm/amdkfd: Fix iterator used outside loop in \u0027kfd_add_peer_prop()\u0027 (git-fixes).\n- drm/amdkfd: Fix lock dependency warning (git-fixes).\n- drm/amdkfd: Fix lock dependency warning with srcu (git-fixes).\n- drm/amdkfd: Use resource_size() helper function (git-fixes).\n- drm/amdkfd: fixes for HMM mem allocation (git-fixes).\n- drm/bridge: Fix typo in post_disable() description (git-fixes).\n- drm/bridge: anx7625: Ensure bridge is suspended in disable() (git-fixes).\n- drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable (git-fixes).\n- drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking (git-fixes).\n- drm/bridge: nxp-ptn3460: simplify some error checking (git-fixes).\n- drm/bridge: parade-ps8640: Ensure bridge is suspended in .post_disable() (git-fixes).\n- drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in the error case (git-fixes).\n- drm/bridge: parade-ps8640: Wait for HPD when doing an AUX transfer (git-fixes).\n- drm/bridge: tc358767: Fix return value on error case (git-fixes).\n- drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function (git-fixes).\n- drm/crtc: Fix uninit-value bug in drm_mode_setcrtc (git-fixes).\n- drm/crtc: fix uninitialized variable use (git-fixes).\n- drm/drv: propagate errors from drm_modeset_register_all() (git-fixes).\n- drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time (git-fixes).\n- drm/exynos: fix a potential error pointer dereference (git-fixes).\n- drm/exynos: fix a wrong error checking (git-fixes).\n- drm/exynos: fix accidental on-stack copy of exynos_drm_plane (git-fixes).\n- drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume (git-fixes).\n- drm/framebuffer: Fix use of uninitialized variable (git-fixes).\n- drm/mediatek: Return error if MDP RDMA failed to enable the clock (git-fixes).\n- drm/msm/dpu: Drop enable and frame_count parameters from dpu_hw_setup_misr() (git-fixes).\n- drm/msm/dpu: Ratelimit framedone timeout msgs (git-fixes).\n- drm/msm/dpu: Set input_sel bit for INTF (git-fixes).\n- drm/msm/dpu: fix writeback programming for YUV cases (git-fixes).\n- drm/msm/dpu: rename dpu_encoder_phys_wb_setup_cdp to match its functionality (git-fixes).\n- drm/msm/dsi: Enable runtime PM (git-fixes).\n- drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks (git-fixes).\n- drm/msm/mdp4: flush vblank event on disable (git-fixes).\n- drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer (git-fixes).\n- drm/panel-edp: Add override_edid_mode quirk for generic edp (git-fixes).\n- drm/panel-elida-kd35t133: hold panel in reset for unprepare (git-fixes).\n- drm/panel: nt35510: fix typo (git-fixes).\n- drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS irq (git-fixes).\n- drm/panfrost: Really power off GPU cores in panfrost_gpu_power_off() (git-fixes).\n- drm/radeon/dpm: fix a memleak in sumo_parse_power_table (git-fixes).\n- drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check() (git-fixes).\n- drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg() (git-fixes).\n- drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table (git-fixes).\n- drm/radeon: check return value of radeon_ring_lock() (git-fixes).\n- drm/radeon: check the alloc_workqueue return value in radeon_crtc_init() (git-fixes).\n- drm/tidss: Check for K2G in in dispc_softreset() (git-fixes).\n- drm/tidss: Fix atomic_flush check (git-fixes).\n- drm/tidss: Fix dss reset (git-fixes).\n- drm/tidss: Move reset to the end of dispc_init() (git-fixes).\n- drm/tidss: Return error value from from softreset (git-fixes).\n- drm/tilcdc: Fix irq free on unload (git-fixes).\n- drm: Do not unref the same fb many times by mistake due to deadlock handling (git-fixes).\n- drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33] (git-fixes).\n- drm: using mul_u32_u32() requires linux/math64.h (git-fixes).\n- dt-bindings: gpio: Remove FSI domain ports on Tegra234 (jsc#PED-6694)\n- efi/libstub: Disable PCI DMA before grabbing the EFI memory map (git-fixes).\n- eventfd: prevent underflow for eventfd semaphores (git-fixes).\n- exfat: fix reporting fs error when reading dir beyond EOF (git-fixes).\n- exfat: support handle zero-size directory (git-fixes).\n- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree (git-fixes).\n- fbdev: Only disable sysfb on the primary device (bsc#1216441)\n- fbdev: Only disable sysfb on the primary device (bsc#1216441) Update an existing patch to fix bsc#1216441.\n- fbdev: flush deferred IO before closing (git-fixes).\n- fbdev: flush deferred work in fb_deferred_io_fsync() (git-fixes).\n- fbdev: imxfb: fix left margin setting (git-fixes).\n- fbdev: mmp: Fix typo and wording in code comment (git-fixes).\n- firewire: core: correct documentation of fw_csr_string() kernel API (git-fixes).\n- firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and ASM108x/VT630x PCIe cards (git-fixes).\n- firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create() (git-fixes).\n- fjes: fix memleaks in fjes_hw_setup (git-fixes).\n- fs/mount_setattr: always cleanup mount_kattr (git-fixes).\n- fs: Fix error checking for d_hash_and_lookup() (git-fixes).\n- fs: Move notify_change permission checks into may_setattr (git-fixes).\n- fs: do not audit the capability check in simple_xattr_list() (git-fixes).\n- fs: drop peer group ids under namespace lock (git-fixes).\n- fs: indicate request originates from old mount API (git-fixes).\n- fs: sendfile handles O_NONBLOCK of out_fd (git-fixes).\n- fuse: dax: set fc-\u003edax to NULL in fuse_dax_conn_free() (bsc#1218659).\n- gfs2: Always check inode size of inline inodes (git-fixes).\n- gfs2: Cosmetic gfs2_dinode_{in,out} cleanup (git-fixes).\n- gfs2: Disable page faults during lockless buffered reads (git-fixes).\n- gfs2: Eliminate ip-\u003ei_gh (git-fixes).\n- gfs2: Eliminate vestigial HIF_FIRST (git-fixes).\n- gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (git-fixes).\n- gfs2: Introduce flag for glock holder auto-demotion (git-fixes).\n- gfs2: Move the inode glock locking to gfs2_file_buffered_write (git-fixes).\n- gfs2: Remove redundant check from gfs2_glock_dq (git-fixes).\n- gfs2: Switch to wait_event in gfs2_logd (git-fixes).\n- gfs2: assign rgrp glock before compute_bitstructs (git-fixes).\n- gfs2: low-memory forced flush fixes (git-fixes).\n- gfs2: release iopen glock early in evict (git-fixes).\n- gpio: eic-sprd: Clear interrupt after set the interrupt type (git-fixes).\n- gpu/drm/radeon: fix two memleaks in radeon_vm_init (git-fixes).\n- hv_netvsc: rndis_filter needs to select NLS (git-fixes).\n- hwmon: (corsair-psu) Fix probe when built-in (git-fixes).\n- hwrng: core - Fix page fault dead lock on mmap-ed hwrng (git-fixes).\n- i2c: rk3x: fix potential spinlock recursion on poll (git-fixes).\n- i2c: s3c24xx: fix read transfers in polling mode (git-fixes).\n- i2c: s3c24xx: fix transferring more than one message in polling mode (git-fixes).\n- iio: adc: ad7091r: Pass iio_dev to event handler (git-fixes).\n- iio: adc: ad9467: add mutex to struct ad9467_state (git-fixes).\n- iio: adc: ad9467: do not ignore error codes (git-fixes).\n- iio: adc: ad9467: fix reset gpio handling (git-fixes).\n- ipmi: Use regspacings passed as a module parameter (git-fixes).\n- kabi, vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).\n- kabi/severities: ignore ASoC AMD acp driver symbols (bsc#1219136)\n- kdb: Fix a potential buffer overflow in kdb_local() (git-fixes).\n- kernel-doc: handle a void function without producing a warning (git-fixes).\n- kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR (git-fixes).\n- leds: aw2013: Select missing dependency REGMAP_I2C (git-fixes).\n- leds: ledtrig-tty: Free allocated ttyname buffer on deactivate (git-fixes).\n- libapi: Add missing linux/types.h header to get the __u64 type on io.h (git-fixes).\n- md: fix bi_status reporting in md_end_clone_io (bsc#1210443).\n- media: cx231xx: fix a memleak in cx231xx_init_isoc (git-fixes).\n- media: dt-bindings: ov8856: decouple lanes and link frequency from driver (git-fixes).\n- media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling path of m88ds3103_probe() (git-fixes).\n- media: imx355: Enable runtime PM before registering async sub-device (git-fixes).\n- media: ov9734: Enable runtime PM before registering async sub-device (git-fixes).\n- media: pvrusb2: fix use after free on context disconnection (git-fixes).\n- media: rkisp1: Disable runtime PM in probe error path (git-fixes).\n- media: rkisp1: Fix media device memory leak (git-fixes).\n- media: rkisp1: Read the ID register at probe time instead of streamon (git-fixes).\n- media: videobuf2-dma-sg: fix vmap callback (git-fixes).\n- mfd: intel-lpss: Fix the fractional clock divider flags (git-fixes).\n- misc: fastrpc: Mark all sessions as invalid in cb_remove (git-fixes).\n- mm: fs: initialize fsdata passed to write_begin/write_end interface (git-fixes).\n- mmc: core: Cancel delayed work before releasing host (git-fixes).\n- modpost: move __attribute__((format(printf, 2, 3))) to modpost.h (git-fixes).\n- mtd: Fix gluebi NULL pointer dereference caused by ftl notifier (git-fixes).\n- mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response (git-fixes).\n- mtd: rawnand: pl353: Fix kernel doc (git-fixes).\n- mtd: rawnand: rockchip: Add missing title to a kernel doc comment (git-fixes).\n- mtd: rawnand: rockchip: Rename a structure (git-fixes).\n- net: phy: micrel: populate .soft_reset for KSZ9131 (git-fixes).\n- net: usb: ax88179_178a: Bind only to vendor-specific interface (bsc#1218948).\n- net: usb: ax88179_178a: avoid two consecutive device resets (bsc#1218948).\n- net: usb: ax88179_178a: move priv to driver_priv (git-fixes).\n- net: usb: ax88179_178a: remove redundant init code (git-fixes).\n- net: usb: ax88179_178a: restore state on resume (bsc#1218948).\n- nfc: nci: free rx_data_reassembly skb on NCI device cleanup (git-fixes).\n- nfsd4: add refcount for nfsd4_blocked_lock (bsc#1218968 bsc#1219349).\n- nfsd: fix RELEASE_LOCKOWNER (bsc#1218968).\n- nouveau/tu102: flush all pdbs on vmm flush (git-fixes).\n- nouveau/vmm: do not set addr on the fail path to avoid warning (git-fixes).\n- nsfs: add compat ioctl handler (git-fixes).\n- nvme-loop: always quiesce and cancel commands before destroying admin q (bsc#1211515).\n- nvme-pci: add BOGUS_NID for Intel 0a54 device (git-fixes).\n- nvme-pci: fix sleeping function called from interrupt context (git-fixes).\n- nvme-rdma: Fix transfer length when write_generate/read_verify are 0 (git-fixes).\n- nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() (bsc#1211515).\n- nvme: fix max_discard_sectors calculation (git-fixes).\n- nvme: introduce helper function to get ctrl state (git-fixes).\n- nvme: move nvme_stop_keep_alive() back to original position (bsc#1211515).\n- nvme: start keep-alive after admin queue setup (bsc#1211515).\n- nvme: trace: avoid memcpy overflow warning (git-fixes).\n- nvmet: re-fix tracing strncpy() warning (git-fixes).\n- of: Fix double free in of_parse_phandle_with_args_map (git-fixes).\n- of: unittest: Fix of_count_phandle_with_args() expected value message (git-fixes).\n- parport: parport_serial: Add Brainboxes BAR details (git-fixes).\n- parport: parport_serial: Add Brainboxes device IDs and geometry (git-fixes).\n- pci: Drop PCI vmd patches that caused a regression (bsc#1218005)\n- perf/x86/intel/uncore: Factor out topology_gidnid_map() (bsc#1218958).\n- perf/x86/intel/uncore: Fix NULL pointer dereference issue in upi_fill_topology() (bsc#1218958).\n- perf/x86/uncore: Use u64 to replace unsigned for the uncore offsets array (bsc#1219512).\n- phy: renesas: rcar-gen3-usb2: Fix returning wrong error code (git-fixes).\n- phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP (git-fixes).\n- pinctrl: intel: Revert \u0027Unexport intel_pinctrl_probe()\u0027 (git-fixes).\n- platform/x86/amd/hsmp: Fix iomem handling (jsc#PED-7620).\n- platform/x86/amd/hsmp: add support for metrics tbl (jsc#PED-7620).\n- platform/x86/amd/hsmp: create plat specific struct (jsc#PED-7620).\n- platform/x86/amd/hsmp: improve the error log (jsc#PED-7620).\n- platform/x86: ISST: Reduce noise for missing numa information in logs (bsc#1219285).\n- platform/x86: use PLATFORM_DEVID_NONE instead of -1 (jsc#PED-7620).\n- power: supply: bq256xx: fix some problem in bq256xx_hw_init (git-fixes).\n- power: supply: cw2015: correct time_to_empty units in sysfs (git-fixes).\n- powerpc/fadump: reset dump area size if fadump memory reserve fails (bsc#1194869).\n- powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729).\n- powerpc/powernv: Add a null pointer check in opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes).\n- powerpc/powernv: Add a null pointer check to scom_debug_init_one() (bsc#1194869).\n- powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes).\n- powerpc/pseries/memhp: Fix access beyond end of drmem array (bsc#1065729).\n- powerpc/pseries: fix possible memory leak in ibmebus_bus_init() (bsc#1194869).\n- powerpc/pseries: fix potential memory leak in init_cpu_associativity() (bsc#1194869).\n- powerpc/xive: Fix endian conversion size (bsc#1194869).\n- pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() (git-fixes).\n- pwm: Fix out-of-bounds access in of_pwm_single_xlate() (git-fixes).\n- pwm: jz4740: Do not use dev_err_probe() in .request() (git-fixes).\n- pwm: stm32: Fix enable count for clk in .probe() (git-fixes).\n- pwm: stm32: Use hweight32 in stm32_pwm_detect_channels (git-fixes).\n- pwm: stm32: Use regmap_clear_bits and regmap_set_bits where applicable (git-fixes).\n- r8152: add vendor/device ID pair for ASUS USB-C2500 (git-fixes).\n- r8152: add vendor/device ID pair for D-Link DUB-E250 (git-fixes).\n- reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning (git-fixes).\n- ring-buffer/Documentation: Add documentation on buffer_percent file (git-fixes).\n- ring-buffer: Do not record in NMI if the arch does not support cmpxchg in NMI (git-fixes).\n- s390/dasd: fix double module refcount decrement (bsc#1141539).\n- s390/pci: fix max size calculation in zpci_memcpy_toio() (git-fixes bsc#1219006).\n- s390/vfio-ap: always filter entire AP matrix (git-fixes bsc#1219012).\n- s390/vfio-ap: let on_scan_complete() callback filter matrix and update guest\u0027s APCB (git-fixes bsc#1219014).\n- s390/vfio-ap: loop over the shadow APCB when filtering guest\u0027s AP configuration (git-fixes bsc#1219013).\n- s390/vfio-ap: unpin pages on gisc registration failure (git-fixes bsc#1218723).\n- sched/isolation: add cpu_is_isolated() API (bsc#1217895).\n- scripts/kernel-doc: restore warning for Excess struct/union (git-fixes).\n- scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() (git-fixes).\n- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (git-fixes).\n- scsi: core: Always send batch on reset or error handling command (git-fixes).\n- scsi: fnic: Return error if vmalloc() failed (git-fixes).\n- scsi: hisi_sas: Correct the number of global debugfs registers (git-fixes).\n- scsi: hisi_sas: Fix normally completed I/O analysed as failed (git-fixes).\n- scsi: hisi_sas: Fix warnings detected by sparse (git-fixes).\n- scsi: hisi_sas: Modify v3 HW SATA completion error processing (git-fixes).\n- scsi: hisi_sas: Modify v3 HW SSP underflow error processing (git-fixes).\n- scsi: hisi_sas: Rename HISI_SAS_{RESET -\u003e RESETTING}_BIT (git-fixes).\n- scsi: hisi_sas: Replace with standard error code return value (git-fixes).\n- scsi: hisi_sas: Rollback some operations if FLR failed (git-fixes).\n- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs (git-fixes).\n- scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code (git-fixes).\n- scsi: ibmvfc: Implement channel queue depth and event buffer accounting (bsc#1209834 ltc#202097).\n- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (bsc#1209834 ltc#202097).\n- scsi: iscsi: Rename iscsi_set_param() to iscsi_if_set_param() (git-fixes).\n- scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (git-fixes).\n- scsi: lpfc: Change VMID driver load time parameters to read only (bsc#1219582).\n- scsi: lpfc: Move determination of vmid_flag after VMID reinitialization completes (bsc#1219582).\n- scsi: lpfc: Reinitialize an NPIV\u0027s VMID data structures after FDISC (bsc#1219582).\n- scsi: lpfc: Update lpfc version to 14.2.0.17 (bsc#1219582).\n- scsi: megaraid_sas: Fix deadlock on firmware crashdump (git-fixes).\n- scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for selected registers (git-fixes).\n- scsi: mpt3sas: Fix an outdated comment (git-fixes).\n- scsi: mpt3sas: Fix in error path (git-fixes).\n- scsi: mpt3sas: Fix loop logic (bsc#1219067).\n- scsi: mpt3sas: Fix loop logic (git-fixes).\n- scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command (git-fixes).\n- scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command (git-fixes).\n- scsi: qla2xxx: Fix system crash due to bad pointer access (git-fixes).\n- selftests/net: fix grep checking for fib_nexthop_multiprefix (git-fixes).\n- serial: 8250: omap: Do not skip resource freeing if pm_runtime_resume_and_get() failed (git-fixes).\n- serial: core: Fix atomicity violation in uart_tiocmget (git-fixes).\n- serial: imx: Correct clock error message in function probe() (git-fixes).\n- serial: imx: fix tx statemachine deadlock (git-fixes).\n- serial: max310x: fail probe if clock crystal is unstable (git-fixes).\n- serial: max310x: improve crystal stable clock detection (git-fixes).\n- serial: max310x: set default value when reading clock ready bit (git-fixes).\n- serial: sc16is7xx: add check for unsupported SPI modes during probe (git-fixes).\n- serial: sc16is7xx: set safe default SPI clock frequency (git-fixes).\n- serial: sccnxp: Improve error message if regulator_disable() fails (git-fixes).\n- series.conf: the patch is not in git and breaks series_insert.py\n- shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs (git-fixes).\n- software node: Let args be NULL in software_node_get_reference_args (git-fixes).\n- spi: spi-zynqmp-gqspi: fix driver kconfig dependencies (git-fixes).\n- swiotlb-xen: provide the \u0027max_mapping_size\u0027 method (git-fixes).\n- swiotlb: fix a braino in the alignment check fix (bsc#1216559).\n- swiotlb: fix slot alignment checks (bsc#1216559).\n- trace,smp: Add tracepoints around remotelly called functions (bsc#1217895).\n- tracefs: Add missing lockdown check to tracefs_create_dir() (git-fixes).\n- tracing/trigger: Fix to return error if failed to alloc snapshot (git-fixes).\n- tracing: Add size check when printing trace_marker output (git-fixes).\n- tracing: Ensure visibility when inserting an element into tracing_map (git-fixes).\n- tracing: Fix uaf issue when open the hist or hist_debug file (git-fixes).\n- tracing: Have large events show up as \u0027[LINE TOO BIG]\u0027 instead of nothing (git-fixes).\n- tracing: Increase trace array ref count on enable and filter files (bsc#1219490).\n- ubifs: Check @c-\u003edirty_[n|p]n_cnt and @c-\u003enroot state under @c-\u003elp_mutex (git-fixes).\n- ubifs: ubifs_link: Fix wrong name len calculating when UBIFS is encrypted (git-fixes).\n- ubifs: ubifs_symlink: Fix memleak of inode-\u003ei_link in error path (git-fixes).\n- uio: Fix use-after-free in uio_open (git-fixes).\n- usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg enabled (git-fixes).\n- usb: cdns3: fix uvc failure work since sg support enabled (git-fixes).\n- usb: chipidea: wait controller resume finished for wakeup irq (git-fixes).\n- usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart (git-fixes).\n- usb: fsl-mph-dr-of: mark fsl_usb2_mpc5121_init() static (git-fixes).\n- usb: host: xhci-plat: Add support for XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes).\n- usb: mon: Fix atomicity violation in mon_bin_vma_fault (git-fixes).\n- usb: otg numberpad exception (bsc#1218527).\n- usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host() (git-fixes).\n- usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes).\n- usb: ucsi: Add missing ppm_lock (git-fixes).\n- usb: ucsi_acpi: Fix command completion handling (git-fixes).\n- usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer (git-fixes).\n- usr/Kconfig: fix typos of \u0027its\u0027 (git-fixes).\n- vfs: make freeze_super abort when sync_filesystem returns error (git-fixes).\n- vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE (git-fixes).\n- virtio-mmio: fix memory leak of vm_dev (git-fixes).\n- virtio_balloon: Fix endless deflation and inflation on arm64 (git-fixes).\n- vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).\n- vsock/virtio: Fix unsigned integer wrap around in virtio_transport_has_space() (git-fixes).\n- watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO (git-fixes).\n- watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling (git-fixes).\n- watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused (git-fixes).\n- watchdog: set cdev owner before adding (git-fixes).\n- wifi: ath11k: Defer on rproc_get failure (git-fixes).\n- wifi: cfg80211: lock wiphy mutex for rfkill poll (git-fixes).\n- wifi: iwlwifi: mvm: send TX path flush in rfkill (git-fixes).\n- wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request (git-fixes).\n- wifi: iwlwifi: pcie: avoid a NULL pointer dereference (git-fixes).\n- wifi: libertas: stop selecting wext (git-fixes).\n- wifi: mt76: fix broken precal loading from MTD for mt7915 (git-fixes).\n- wifi: mt76: mt7921s: fix workqueue problem causes STA association fail (git-fixes).\n- wifi: mwifiex: configure BSSID consistently when starting AP (git-fixes).\n- wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors (git-fixes).\n- wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code (git-fixes).\n- wifi: rtlwifi: add calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192c: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192de: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192se: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior (git-fixes).\n- wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (git-fixes).\n- x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (jsc#PED-7616).\n- x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (jsc#PED-7622).\n- x86/MCE/AMD: Split amd_mce_is_memory_error() (jsc#PED-7623).\n- x86/amd_nb: Add AMD Family MI300 PCI IDs (jsc#PED-7622).\n- x86/amd_nb: Add MI200 PCI IDs (jsc#PED-7616).\n- x86/cpu: Merge Intel and AMD ppin_init() functions (jsc#PED-7615).\n- x86/cpu: Read/save PPIN MSR during initialization (jsc#PED-7615).\n- x86/entry/ia32: Ensure s32 is sign extended to s64 (bsc#1193285).\n- x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM (git-fixes).\n- x86/hyperv: Use atomic_try_cmpxchg() to micro-optimize hv_nmi_unknown() (git-fixes).\n- x86/mce: Cleanup mce_usable_address() (jsc#PED-7623).\n- x86/mce: Define amd_mce_usable_address() (jsc#PED-7623).\n- xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled (git-fixes).\n- xen/events: fix delayed eoi list handling (git-fixes).\n- xhci: Add grace period after xHC start to prevent premature runtime suspend (git-fixes).\n- xhci: cleanup xhci_hub_control port references (git-fixes).\n- xhci: pass port pointer as parameter to xhci_set_port_power() (git-fixes).\n- xhci: track port suspend state correctly in unsuccessful resume cases (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-516,SUSE-SLE-Micro-5.5-2024-516,SUSE-SLE-Module-Basesystem-15-SP5-2024-516,SUSE-SLE-Module-Development-Tools-15-SP5-2024-516,SUSE-SLE-Module-Legacy-15-SP5-2024-516,SUSE-SLE-Module-Live-Patching-15-SP5-2024-516,SUSE-SLE-Product-HA-15-SP5-2024-516,SUSE-SLE-Product-WE-15-SP5-2024-516,openSUSE-SLE-15.5-2024-516",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0516-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:0516-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240516-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:0516-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017921.html"
},
{
"category": "self",
"summary": "SUSE Bug 1065729",
"url": "https://bugzilla.suse.com/1065729"
},
{
"category": "self",
"summary": "SUSE Bug 1108281",
"url": "https://bugzilla.suse.com/1108281"
},
{
"category": "self",
"summary": "SUSE Bug 1141539",
"url": "https://bugzilla.suse.com/1141539"
},
{
"category": "self",
"summary": "SUSE Bug 1174649",
"url": "https://bugzilla.suse.com/1174649"
},
{
"category": "self",
"summary": "SUSE Bug 1181674",
"url": "https://bugzilla.suse.com/1181674"
},
{
"category": "self",
"summary": "SUSE Bug 1193285",
"url": "https://bugzilla.suse.com/1193285"
},
{
"category": "self",
"summary": "SUSE Bug 1194869",
"url": "https://bugzilla.suse.com/1194869"
},
{
"category": "self",
"summary": "SUSE Bug 1209834",
"url": "https://bugzilla.suse.com/1209834"
},
{
"category": "self",
"summary": "SUSE Bug 1210443",
"url": "https://bugzilla.suse.com/1210443"
},
{
"category": "self",
"summary": "SUSE Bug 1211515",
"url": "https://bugzilla.suse.com/1211515"
},
{
"category": "self",
"summary": "SUSE Bug 1212091",
"url": "https://bugzilla.suse.com/1212091"
},
{
"category": "self",
"summary": "SUSE Bug 1214377",
"url": "https://bugzilla.suse.com/1214377"
},
{
"category": "self",
"summary": "SUSE Bug 1215275",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "self",
"summary": "SUSE Bug 1215885",
"url": "https://bugzilla.suse.com/1215885"
},
{
"category": "self",
"summary": "SUSE Bug 1216441",
"url": "https://bugzilla.suse.com/1216441"
},
{
"category": "self",
"summary": "SUSE Bug 1216559",
"url": "https://bugzilla.suse.com/1216559"
},
{
"category": "self",
"summary": "SUSE Bug 1216702",
"url": "https://bugzilla.suse.com/1216702"
},
{
"category": "self",
"summary": "SUSE Bug 1217895",
"url": "https://bugzilla.suse.com/1217895"
},
{
"category": "self",
"summary": "SUSE Bug 1217987",
"url": "https://bugzilla.suse.com/1217987"
},
{
"category": "self",
"summary": "SUSE Bug 1217988",
"url": "https://bugzilla.suse.com/1217988"
},
{
"category": "self",
"summary": "SUSE Bug 1217989",
"url": "https://bugzilla.suse.com/1217989"
},
{
"category": "self",
"summary": "SUSE Bug 1218005",
"url": "https://bugzilla.suse.com/1218005"
},
{
"category": "self",
"summary": "SUSE Bug 1218447",
"url": "https://bugzilla.suse.com/1218447"
},
{
"category": "self",
"summary": "SUSE Bug 1218527",
"url": "https://bugzilla.suse.com/1218527"
},
{
"category": "self",
"summary": "SUSE Bug 1218659",
"url": "https://bugzilla.suse.com/1218659"
},
{
"category": "self",
"summary": "SUSE Bug 1218689",
"url": "https://bugzilla.suse.com/1218689"
},
{
"category": "self",
"summary": "SUSE Bug 1218713",
"url": "https://bugzilla.suse.com/1218713"
},
{
"category": "self",
"summary": "SUSE Bug 1218723",
"url": "https://bugzilla.suse.com/1218723"
},
{
"category": "self",
"summary": "SUSE Bug 1218730",
"url": "https://bugzilla.suse.com/1218730"
},
{
"category": "self",
"summary": "SUSE Bug 1218752",
"url": "https://bugzilla.suse.com/1218752"
},
{
"category": "self",
"summary": "SUSE Bug 1218757",
"url": "https://bugzilla.suse.com/1218757"
},
{
"category": "self",
"summary": "SUSE Bug 1218768",
"url": "https://bugzilla.suse.com/1218768"
},
{
"category": "self",
"summary": "SUSE Bug 1218778",
"url": "https://bugzilla.suse.com/1218778"
},
{
"category": "self",
"summary": "SUSE Bug 1218779",
"url": "https://bugzilla.suse.com/1218779"
},
{
"category": "self",
"summary": "SUSE Bug 1218804",
"url": "https://bugzilla.suse.com/1218804"
},
{
"category": "self",
"summary": "SUSE Bug 1218832",
"url": "https://bugzilla.suse.com/1218832"
},
{
"category": "self",
"summary": "SUSE Bug 1218836",
"url": "https://bugzilla.suse.com/1218836"
},
{
"category": "self",
"summary": "SUSE Bug 1218916",
"url": "https://bugzilla.suse.com/1218916"
},
{
"category": "self",
"summary": "SUSE Bug 1218948",
"url": "https://bugzilla.suse.com/1218948"
},
{
"category": "self",
"summary": "SUSE Bug 1218958",
"url": "https://bugzilla.suse.com/1218958"
},
{
"category": "self",
"summary": "SUSE Bug 1218968",
"url": "https://bugzilla.suse.com/1218968"
},
{
"category": "self",
"summary": "SUSE Bug 1218997",
"url": "https://bugzilla.suse.com/1218997"
},
{
"category": "self",
"summary": "SUSE Bug 1219006",
"url": "https://bugzilla.suse.com/1219006"
},
{
"category": "self",
"summary": "SUSE Bug 1219012",
"url": "https://bugzilla.suse.com/1219012"
},
{
"category": "self",
"summary": "SUSE Bug 1219013",
"url": "https://bugzilla.suse.com/1219013"
},
{
"category": "self",
"summary": "SUSE Bug 1219014",
"url": "https://bugzilla.suse.com/1219014"
},
{
"category": "self",
"summary": "SUSE Bug 1219053",
"url": "https://bugzilla.suse.com/1219053"
},
{
"category": "self",
"summary": "SUSE Bug 1219067",
"url": "https://bugzilla.suse.com/1219067"
},
{
"category": "self",
"summary": "SUSE Bug 1219120",
"url": "https://bugzilla.suse.com/1219120"
},
{
"category": "self",
"summary": "SUSE Bug 1219128",
"url": "https://bugzilla.suse.com/1219128"
},
{
"category": "self",
"summary": "SUSE Bug 1219136",
"url": "https://bugzilla.suse.com/1219136"
},
{
"category": "self",
"summary": "SUSE Bug 1219285",
"url": "https://bugzilla.suse.com/1219285"
},
{
"category": "self",
"summary": "SUSE Bug 1219349",
"url": "https://bugzilla.suse.com/1219349"
},
{
"category": "self",
"summary": "SUSE Bug 1219412",
"url": "https://bugzilla.suse.com/1219412"
},
{
"category": "self",
"summary": "SUSE Bug 1219429",
"url": "https://bugzilla.suse.com/1219429"
},
{
"category": "self",
"summary": "SUSE Bug 1219434",
"url": "https://bugzilla.suse.com/1219434"
},
{
"category": "self",
"summary": "SUSE Bug 1219490",
"url": "https://bugzilla.suse.com/1219490"
},
{
"category": "self",
"summary": "SUSE Bug 1219512",
"url": "https://bugzilla.suse.com/1219512"
},
{
"category": "self",
"summary": "SUSE Bug 1219568",
"url": "https://bugzilla.suse.com/1219568"
},
{
"category": "self",
"summary": "SUSE Bug 1219582",
"url": "https://bugzilla.suse.com/1219582"
},
{
"category": "self",
"summary": "SUSE Bug 1219608",
"url": "https://bugzilla.suse.com/1219608"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33631 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33631/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-46838 page",
"url": "https://www.suse.com/security/cve/CVE-2023-46838/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-47233 page",
"url": "https://www.suse.com/security/cve/CVE-2023-47233/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4921 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4921/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51042 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51042/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51043 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51043/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51780 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51780/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51782 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51782/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6040 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6040/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6356 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6356/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6531 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6531/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6535 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6535/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6536 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6536/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6915 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6915/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0340 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0340/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0565 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0565/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0641 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0641/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0775 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0775/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-1085 page",
"url": "https://www.suse.com/security/cve/CVE-2024-1085/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-1086 page",
"url": "https://www.suse.com/security/cve/CVE-2024-1086/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-24860 page",
"url": "https://www.suse.com/security/cve/CVE-2024-24860/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-02-15T15:04:35Z",
"generator": {
"date": "2024-02-15T15:04:35Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:0516-1",
"initial_release_date": "2024-02-15T15:04:35Z",
"revision_history": [
{
"date": "2024-02-15T15:04:35Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"product_id": "cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"product_id": "dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"product_id": "dlm-kmp-default-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"product_id": "dtb-allwinner-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "dtb-altera-5.14.21-150500.55.49.1.aarch64",
"product_id": "dtb-altera-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"product_id": "dtb-amazon-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "dtb-amd-5.14.21-150500.55.49.1.aarch64",
"product_id": "dtb-amd-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"product_id": "dtb-amlogic-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "dtb-apm-5.14.21-150500.55.49.1.aarch64",
"product_id": "dtb-apm-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apple-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "dtb-apple-5.14.21-150500.55.49.1.aarch64",
"product_id": "dtb-apple-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "dtb-arm-5.14.21-150500.55.49.1.aarch64",
"product_id": "dtb-arm-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"product_id": "dtb-broadcom-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"product_id": "dtb-cavium-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"product_id": "dtb-exynos-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"product_id": "dtb-freescale-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"product_id": "dtb-hisilicon-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "dtb-lg-5.14.21-150500.55.49.1.aarch64",
"product_id": "dtb-lg-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"product_id": "dtb-marvell-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"product_id": "dtb-mediatek-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"product_id": "dtb-nvidia-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"product_id": "dtb-qcom-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"product_id": "dtb-renesas-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"product_id": "dtb-rockchip-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"product_id": "dtb-socionext-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"product_id": "dtb-sprd-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"product_id": "dtb-xilinx-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"product_id": "gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"product_id": "kernel-64kb-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"product_id": "kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"product_id": "kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"product_id": "kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"product_id": "kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "kernel-default-5.14.21-150500.55.49.1.aarch64",
"product_id": "kernel-default-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"product": {
"name": "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"product_id": "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"product_id": "kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"product_id": "kernel-default-devel-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"product_id": "kernel-default-extra-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"product_id": "kernel-default-optional-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"product_id": "kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"product_id": "kernel-obs-build-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"product_id": "kernel-obs-qa-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "kernel-syms-5.14.21-150500.55.49.1.aarch64",
"product_id": "kernel-syms-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"product_id": "kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"product_id": "ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"product_id": "reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.14.21-150500.55.49.1.noarch",
"product": {
"name": "kernel-devel-5.14.21-150500.55.49.1.noarch",
"product_id": "kernel-devel-5.14.21-150500.55.49.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.14.21-150500.55.49.1.noarch",
"product": {
"name": "kernel-docs-5.14.21-150500.55.49.1.noarch",
"product_id": "kernel-docs-5.14.21-150500.55.49.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"product": {
"name": "kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"product_id": "kernel-docs-html-5.14.21-150500.55.49.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.14.21-150500.55.49.1.noarch",
"product": {
"name": "kernel-macros-5.14.21-150500.55.49.1.noarch",
"product_id": "kernel-macros-5.14.21-150500.55.49.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.14.21-150500.55.49.1.noarch",
"product": {
"name": "kernel-source-5.14.21-150500.55.49.1.noarch",
"product_id": "kernel-source-5.14.21-150500.55.49.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"product_id": "kernel-source-vanilla-5.14.21-150500.55.49.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"product_id": "dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"product": {
"name": "kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"product_id": "kernel-debug-5.14.21-150500.55.49.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"product_id": "kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.49.1.ppc64le",
"product": {
"name": "kernel-default-5.14.21-150500.55.49.1.ppc64le",
"product_id": "kernel-default-5.14.21-150500.55.49.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"product": {
"name": "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"product_id": "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"product_id": "kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"product_id": "kernel-default-devel-5.14.21-150500.55.49.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"product_id": "kernel-default-extra-5.14.21-150500.55.49.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"product_id": "kernel-default-optional-5.14.21-150500.55.49.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"product_id": "kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"product_id": "kernel-obs-build-5.14.21-150500.55.49.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"product_id": "kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"product": {
"name": "kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"product_id": "kernel-syms-5.14.21-150500.55.49.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"product_id": "dlm-kmp-default-5.14.21-150500.55.49.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.49.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.49.1.s390x",
"product": {
"name": "kernel-default-5.14.21-150500.55.49.1.s390x",
"product_id": "kernel-default-5.14.21-150500.55.49.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"product_id": "kernel-default-devel-5.14.21-150500.55.49.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"product_id": "kernel-default-extra-5.14.21-150500.55.49.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.49.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"product_id": "kernel-default-optional-5.14.21-150500.55.49.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"product_id": "kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"product_id": "kernel-obs-build-5.14.21-150500.55.49.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"product_id": "kernel-obs-qa-5.14.21-150500.55.49.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.49.1.s390x",
"product": {
"name": "kernel-syms-5.14.21-150500.55.49.1.s390x",
"product_id": "kernel-syms-5.14.21-150500.55.49.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"product_id": "kernel-zfcpdump-5.14.21-150500.55.49.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.49.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"product_id": "dlm-kmp-default-5.14.21-150500.55.49.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150500.55.49.1.x86_64",
"product": {
"name": "kernel-debug-5.14.21-150500.55.49.1.x86_64",
"product_id": "kernel-debug-5.14.21-150500.55.49.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"product_id": "kernel-debug-devel-5.14.21-150500.55.49.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"product": {
"name": "kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"product_id": "kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.49.1.x86_64",
"product": {
"name": "kernel-default-5.14.21-150500.55.49.1.x86_64",
"product_id": "kernel-default-5.14.21-150500.55.49.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"product": {
"name": "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"product_id": "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"product_id": "kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"product_id": "kernel-default-devel-5.14.21-150500.55.49.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"product_id": "kernel-default-extra-5.14.21-150500.55.49.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"product_id": "kernel-default-optional-5.14.21-150500.55.49.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"product": {
"name": "kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"product_id": "kernel-default-vdso-5.14.21-150500.55.49.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"product_id": "kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"product": {
"name": "kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"product_id": "kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"product_id": "kernel-obs-build-5.14.21-150500.55.49.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"product_id": "kernel-obs-qa-5.14.21-150500.55.49.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.49.1.x86_64",
"product": {
"name": "kernel-syms-5.14.21-150500.55.49.1.x86_64",
"product_id": "kernel-syms-5.14.21-150500.55.49.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Legacy 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-legacy:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:15:sp5"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.49.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.49.1.s390x as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150500.55.49.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.49.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150500.55.49.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.49.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.49.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.49.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150500.55.49.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.49.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.49.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.49.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.49.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.49.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150500.55.49.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150500.55.49.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150500.55.49.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150500.55.49.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.14.21-150500.55.49.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150500.55.49.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150500.55.49.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.49.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.49.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.49.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.49.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150500.55.49.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150500.55.49.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.49.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.49.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.49.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x"
},
"product_reference": "kernel-syms-5.14.21-150500.55.49.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.49.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.49.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x"
},
"product_reference": "kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.49.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.49.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.49.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.49.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150500.55.49.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-allwinner-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-altera-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "dtb-altera-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amazon-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amd-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "dtb-amd-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amlogic-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-apm-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "dtb-apm-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-apple-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "dtb-apple-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-arm-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "dtb-arm-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-broadcom-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-cavium-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-exynos-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-freescale-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-hisilicon-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-lg-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "dtb-lg-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-marvell-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-mediatek-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-nvidia-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-qcom-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-renesas-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-rockchip-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-socionext-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-sprd-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-xilinx-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "kernel-debug-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150500.55.49.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64"
},
"product_reference": "kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le"
},
"product_reference": "kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64"
},
"product_reference": "kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x"
},
"product_reference": "kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x"
},
"product_reference": "kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-vdso-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150500.55.49.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150500.55.49.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150500.55.49.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150500.55.49.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-html-5.14.21-150500.55.49.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch"
},
"product_reference": "kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150500.55.49.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150500.55.49.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x"
},
"product_reference": "kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150500.55.49.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150500.55.49.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-vanilla-5.14.21-150500.55.49.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch"
},
"product_reference": "kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x"
},
"product_reference": "kernel-syms-5.14.21-150500.55.49.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x"
},
"product_reference": "kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-33631",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33631"
}
],
"notes": [
{
"category": "general",
"text": "Integer Overflow or Wraparound vulnerability in openEuler kernel on Linux (filesystem modules) allows Forced Integer Overflow.This issue affects openEuler kernel: from 4.19.90 before 4.19.90-2401.3, from 5.10.0-60.18.0 before 5.10.0-183.0.0.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33631",
"url": "https://www.suse.com/security/cve/CVE-2021-33631"
},
{
"category": "external",
"summary": "SUSE Bug 1219412 for CVE-2021-33631",
"url": "https://bugzilla.suse.com/1219412"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T15:04:35Z",
"details": "moderate"
}
],
"title": "CVE-2021-33631"
},
{
"cve": "CVE-2023-46838",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-46838"
}
],
"notes": [
{
"category": "general",
"text": "Transmit requests in Xen\u0027s virtual network protocol can consist of\nmultiple parts. While not really useful, except for the initial part\nany of them may be of zero length, i.e. carry no data at all. Besides a\ncertain initial portion of the to be transferred data, these parts are\ndirectly translated into what Linux calls SKB fragments. Such converted\nrequest parts can, when for a particular SKB they are all of length\nzero, lead to a de-reference of NULL in core networking code.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-46838",
"url": "https://www.suse.com/security/cve/CVE-2023-46838"
},
{
"category": "external",
"summary": "SUSE Bug 1218836 for CVE-2023-46838",
"url": "https://bugzilla.suse.com/1218836"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T15:04:35Z",
"details": "moderate"
}
],
"title": "CVE-2023-46838"
},
{
"cve": "CVE-2023-47233",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-47233"
}
],
"notes": [
{
"category": "general",
"text": "The brcm80211 component in the Linux kernel through 6.5.10 has a brcmf_cfg80211_detach use-after-free in the device unplugging (disconnect the USB by hotplug) code. For physically proximate attackers with local access, this \"could be exploited in a real world scenario.\" This is related to brcmf_cfg80211_escan_timeout_worker in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-47233",
"url": "https://www.suse.com/security/cve/CVE-2023-47233"
},
{
"category": "external",
"summary": "SUSE Bug 1216702 for CVE-2023-47233",
"url": "https://bugzilla.suse.com/1216702"
},
{
"category": "external",
"summary": "SUSE Bug 1224592 for CVE-2023-47233",
"url": "https://bugzilla.suse.com/1224592"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T15:04:35Z",
"details": "moderate"
}
],
"title": "CVE-2023-47233"
},
{
"cve": "CVE-2023-4921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4921"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4921",
"url": "https://www.suse.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "SUSE Bug 1215275 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "external",
"summary": "SUSE Bug 1215300 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215300"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220906 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1220906"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1224418 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1224418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T15:04:35Z",
"details": "important"
}
],
"title": "CVE-2023-4921"
},
{
"cve": "CVE-2023-51042",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51042"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51042",
"url": "https://www.suse.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "SUSE Bug 1219128 for CVE-2023-51042",
"url": "https://bugzilla.suse.com/1219128"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T15:04:35Z",
"details": "moderate"
}
],
"title": "CVE-2023-51042"
},
{
"cve": "CVE-2023-51043",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51043"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 6.4.5, drivers/gpu/drm/drm_atomic.c has a use-after-free during a race condition between a nonblocking atomic commit and a driver unload.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51043",
"url": "https://www.suse.com/security/cve/CVE-2023-51043"
},
{
"category": "external",
"summary": "SUSE Bug 1219120 for CVE-2023-51043",
"url": "https://bugzilla.suse.com/1219120"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T15:04:35Z",
"details": "moderate"
}
],
"title": "CVE-2023-51043"
},
{
"cve": "CVE-2023-51780",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51780"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 6.6.8. do_vcc_ioctl in net/atm/ioctl.c has a use-after-free because of a vcc_recvmsg race condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51780",
"url": "https://www.suse.com/security/cve/CVE-2023-51780"
},
{
"category": "external",
"summary": "SUSE Bug 1218730 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1218730"
},
{
"category": "external",
"summary": "SUSE Bug 1218733 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1218733"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1221598"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T15:04:35Z",
"details": "important"
}
],
"title": "CVE-2023-51780"
},
{
"cve": "CVE-2023-51782",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51782"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 6.6.8. rose_ioctl in net/rose/af_rose.c has a use-after-free because of a rose_accept race condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51782",
"url": "https://www.suse.com/security/cve/CVE-2023-51782"
},
{
"category": "external",
"summary": "SUSE Bug 1218757 for CVE-2023-51782",
"url": "https://bugzilla.suse.com/1218757"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T15:04:35Z",
"details": "moderate"
}
],
"title": "CVE-2023-51782"
},
{
"cve": "CVE-2023-6040",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6040"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6040",
"url": "https://www.suse.com/security/cve/CVE-2023-6040"
},
{
"category": "external",
"summary": "SUSE Bug 1218752 for CVE-2023-6040",
"url": "https://bugzilla.suse.com/1218752"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T15:04:35Z",
"details": "moderate"
}
],
"title": "CVE-2023-6040"
},
{
"cve": "CVE-2023-6356",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6356"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6356",
"url": "https://www.suse.com/security/cve/CVE-2023-6356"
},
{
"category": "external",
"summary": "SUSE Bug 1217987 for CVE-2023-6356",
"url": "https://bugzilla.suse.com/1217987"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T15:04:35Z",
"details": "moderate"
}
],
"title": "CVE-2023-6356"
},
{
"cve": "CVE-2023-6531",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6531"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux Kernel due to a race problem in the unix garbage collector\u0027s deletion of SKB races with unix_stream_read_generic() on the socket that the SKB is queued on.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6531",
"url": "https://www.suse.com/security/cve/CVE-2023-6531"
},
{
"category": "external",
"summary": "SUSE Bug 1218447 for CVE-2023-6531",
"url": "https://bugzilla.suse.com/1218447"
},
{
"category": "external",
"summary": "SUSE Bug 1218487 for CVE-2023-6531",
"url": "https://bugzilla.suse.com/1218487"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T15:04:35Z",
"details": "moderate"
}
],
"title": "CVE-2023-6531"
},
{
"cve": "CVE-2023-6535",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6535"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6535",
"url": "https://www.suse.com/security/cve/CVE-2023-6535"
},
{
"category": "external",
"summary": "SUSE Bug 1217988 for CVE-2023-6535",
"url": "https://bugzilla.suse.com/1217988"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T15:04:35Z",
"details": "moderate"
}
],
"title": "CVE-2023-6535"
},
{
"cve": "CVE-2023-6536",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6536"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6536",
"url": "https://www.suse.com/security/cve/CVE-2023-6536"
},
{
"category": "external",
"summary": "SUSE Bug 1217989 for CVE-2023-6536",
"url": "https://bugzilla.suse.com/1217989"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T15:04:35Z",
"details": "moderate"
}
],
"title": "CVE-2023-6536"
},
{
"cve": "CVE-2023-6915",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6915"
}
],
"notes": [
{
"category": "general",
"text": "A Null pointer dereference problem was found in ida_free in lib/idr.c in the Linux Kernel. This issue may allow an attacker using this library to cause a denial of service problem due to a missing check at a function return.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6915",
"url": "https://www.suse.com/security/cve/CVE-2023-6915"
},
{
"category": "external",
"summary": "SUSE Bug 1218804 for CVE-2023-6915",
"url": "https://bugzilla.suse.com/1218804"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T15:04:35Z",
"details": "moderate"
}
],
"title": "CVE-2023-6915"
},
{
"cve": "CVE-2024-0340",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0340"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in vhost_new_msg in drivers/vhost/vhost.c in the Linux kernel, which does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This issue can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0340",
"url": "https://www.suse.com/security/cve/CVE-2024-0340"
},
{
"category": "external",
"summary": "SUSE Bug 1218689 for CVE-2024-0340",
"url": "https://bugzilla.suse.com/1218689"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T15:04:35Z",
"details": "low"
}
],
"title": "CVE-2024-0340"
},
{
"cve": "CVE-2024-0565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0565"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0565",
"url": "https://www.suse.com/security/cve/CVE-2024-0565"
},
{
"category": "external",
"summary": "SUSE Bug 1218832 for CVE-2024-0565",
"url": "https://bugzilla.suse.com/1218832"
},
{
"category": "external",
"summary": "SUSE Bug 1219078 for CVE-2024-0565",
"url": "https://bugzilla.suse.com/1219078"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T15:04:35Z",
"details": "important"
}
],
"title": "CVE-2024-0565"
},
{
"cve": "CVE-2024-0641",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0641"
}
],
"notes": [
{
"category": "general",
"text": "A denial of service vulnerability was found in tipc_crypto_key_revoke in net/tipc/crypto.c in the Linux kernel\u0027s TIPC subsystem. This flaw allows guests with local user privileges to trigger a deadlock and potentially crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0641",
"url": "https://www.suse.com/security/cve/CVE-2024-0641"
},
{
"category": "external",
"summary": "SUSE Bug 1218916 for CVE-2024-0641",
"url": "https://bugzilla.suse.com/1218916"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T15:04:35Z",
"details": "moderate"
}
],
"title": "CVE-2024-0641"
},
{
"cve": "CVE-2024-0775",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0775"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0775",
"url": "https://www.suse.com/security/cve/CVE-2024-0775"
},
{
"category": "external",
"summary": "SUSE Bug 1219053 for CVE-2024-0775",
"url": "https://bugzilla.suse.com/1219053"
},
{
"category": "external",
"summary": "SUSE Bug 1219082 for CVE-2024-0775",
"url": "https://bugzilla.suse.com/1219082"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2024-0775",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2024-0775",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T15:04:35Z",
"details": "important"
}
],
"title": "CVE-2024-0775"
},
{
"cve": "CVE-2024-1085",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-1085"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_setelem_catchall_deactivate() function checks whether the catch-all set element is active in the current generation instead of the next generation before freeing it, but only flags it inactive in the next generation, making it possible to free the element multiple times, leading to a double free vulnerability.\n\nWe recommend upgrading past commit b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-1085",
"url": "https://www.suse.com/security/cve/CVE-2024-1085"
},
{
"category": "external",
"summary": "SUSE Bug 1219429 for CVE-2024-1085",
"url": "https://bugzilla.suse.com/1219429"
},
{
"category": "external",
"summary": "SUSE Bug 1219432 for CVE-2024-1085",
"url": "https://bugzilla.suse.com/1219432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T15:04:35Z",
"details": "important"
}
],
"title": "CVE-2024-1085"
},
{
"cve": "CVE-2024-1086",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-1086"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-1086",
"url": "https://www.suse.com/security/cve/CVE-2024-1086"
},
{
"category": "external",
"summary": "SUSE Bug 1219434 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1219434"
},
{
"category": "external",
"summary": "SUSE Bug 1219435 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1219435"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1224878"
},
{
"category": "external",
"summary": "SUSE Bug 1226066 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1226066"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T15:04:35Z",
"details": "important"
}
],
"title": "CVE-2024-1086"
},
{
"cve": "CVE-2024-24860",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-24860"
}
],
"notes": [
{
"category": "general",
"text": "A race condition was found in the Linux kernel\u0027s bluetooth device driver in {min,max}_key_size_set() function. This can result in a null pointer dereference issue, possibly leading to a kernel panic or denial of service issue.\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-24860",
"url": "https://www.suse.com/security/cve/CVE-2024-24860"
},
{
"category": "external",
"summary": "SUSE Bug 1219608 for CVE-2024-24860",
"url": "https://bugzilla.suse.com/1219608"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T15:04:35Z",
"details": "moderate"
}
],
"title": "CVE-2024-24860"
}
]
}
suse-su-2024:0856-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2021-47078: Fixed a bug by clearing all QP fields if creation failed (bsc#1220863)\n- CVE-2021-47076: Fixed a bug by returning CQE error if invalid lkey was supplied (bsc#1220860)\n- CVE-2023-52605: Fixed a NULL pointer dereference check (bsc#1221039)\n- CVE-2023-28746: Fixed Register File Data Sampling (bsc#1213456).\n- CVE-2023-52502: Fixed a race condition in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (bsc#1220831).\n- CVE-2023-52569: Fixed a bug in btrfs by remoning BUG() after failure to insert delayed dir index item (bsc#1220918).\n- CVE-2023-52482: Fixed a bug by adding SRSO mitigation for Hygon processors (bsc#1220735).\n- CVE-2023-52597: Fixed a setting of fpc register in KVM (bsc#1221040).\n- CVE-2022-48627: Fixed a memory overlapping when deleting chars in the buffer (bsc#1220845).\n- CVE-2023-52574: Fixed a bug by hiding new member header_ops (bsc#1220870).\n- CVE-2021-46934: Fixed a bug by validating user data in compat ioctl (bsc#1220469).\n- CVE-2023-35827: Fixed a use-after-free issue in ravb_tx_timeout_work() (bsc#1212514).\n- CVE-2023-52532: Fixed a bug in TX CQE error handling (bsc#1220932).\n- CVE-2023-52530: Fixed a potential key use-after-free in wifi mac80211 (bsc#1220930).\n- CVE-2023-52531: Fixed a memory corruption issue in iwlwifi (bsc#1220931).\n- CVE-2021-47083: Fixed a global-out-of-bounds issue in mediatek: (bsc#1220917).\n- CVE-2024-26607: Fixed a probing race issue in sii902x: (bsc#1220736).\n- CVE-2024-26589: Fixed out of bounds read due to variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255).\n- CVE-2021-47005: Fixed a NULL pointer dereference for -\u003eget_features() (bsc#1220660).\n- CVE-2024-26585: Fixed race between tx work scheduling and socket close (bsc#1220187).\n- CVE-2023-52340: Fixed ICMPv6 \u201cPacket Too Big\u201d packets force a DoS of the Linux kernel by forcing 100% CPU (bsc#1219295).\n- CVE-2024-0607: Fixed 64-bit load issue in nft_byteorder_eval() (bsc#1218915).\n- CVE-2021-47060: Fixed a bug in KVM by stop looking for coalesced MMIO zones if the bus is destroyed (bsc#1220742).\n- CVE-2023-6817: Fixed use-after-free in nft_pipapo_walk (bsc#1218195).\n- CVE-2024-26622: Fixed UAF write bug in tomoyo_write_control() (bsc#1220825).\n- CVE-2023-52451: Fixed access beyond end of drmem array (bsc#1220250).\n- CVE-2021-46932: Fixed missing work initialization before device registration (bsc#1220444)\n- CVE-2023-52463: Fixed null pointer dereference in efivarfs (bsc#1220328).\n- CVE-2021-47012: Fixed a use after free in siw_alloc_mr (bsc#1220627).\n- CVE-2023-52449: Fixed gluebi NULL pointer dereference caused by ftl notifier (bsc#1220238).\n- CVE-2023-52475: Fixed use-after-free in powermate_config_complete (bsc#1220649)\n- CVE-2023-52478: Fixed kernel crash on receiver USB disconnect (bsc#1220796)\n- CVE-2021-46989: Fixed a bug by preventing corruption in shrinking truncate in hfsplus (bsc#1220737).\n- CVE-2021-46915: Fixed a bug to avoid possible divide error in nft_limit_init (bsc#1220436).\n- CVE-2021-46924: Fixed fix memory leak in device probe and remove (bsc#1220459)\n- CVE-2019-25162: Fixed a potential use after free (bsc#1220409).\n- CVE-2020-36784: Fixed reference leak when pm_runtime_get_sync fails (bsc#1220570).\n- CVE-2021-47061: Fixed a bug in KVM by destroy I/O bus devices on unregister failure _after_ sync\u0027ing SRCU (bsc#1220745).\n- CVE-2023-52445: Fixed use after free on context disconnection (bsc#1220241).\n- CVE-2023-46343: Fixed a NULL pointer dereference in send_acknowledge() (CVE-2023-46343).\n- CVE-2023-52439: Fixed use-after-free in uio_open (bsc#1220140).\n- CVE-2023-52443: Fixed crash when parsed profile name is empty (bsc#1220240).\n- CVE-2024-26602: Fixed overall slowdowns with sys_membarrier (bsc1220398).\n- CVE-2024-26593: Fixed block process call transactions (bsc#1220009).\n- CVE-2021-47013: Fixed a use after free in emac_mac_tx_buf_send (bsc#1220641).\n- CVE-2024-26586: Fixed stack corruption (bsc#1220243).\n- CVE-2024-26595: Fixed NULL pointer dereference in error path (bsc#1220344).\n- CVE-2023-52448: Fixed kernel NULL pointer dereference in gfs2_rgrp_dump (bsc#1220253).\n- CVE-2024-1151: Fixed unlimited number of recursions from action sets (bsc#1219835).\n- CVE-2024-23849: Fixed array-index-out-of-bounds in rds_cmsg_recv (bsc#1219127).\n- CVE-2024-0340: Fixed information disclosure in vhost/vhost.c:vhost_new_msg() (bsc#1218689).\n- CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).\n\nThe following non-security bugs were fixed:\n\n- EDAC/thunderx: Fix possible out-of-bounds string access (bsc#1220330)\n- ext4: fix deadlock due to mbcache entry corruption (bsc#1207653 bsc#1219915).\n- ibmvfc: make \u0027max_sectors\u0027 a module option (bsc#1216223).\n- KVM: Destroy target device if coalesced MMIO unregistration fails (git-fixes).\n- KVM: mmio: Fix use-after-free Read in kvm_vm_ioctl_unregister_coalesced_mmio (git-fixes).\n- KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes).\n- KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes).\n- KVM: x86: add support for CPUID leaf 0x80000021 (git-fixes).\n- KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code (git-fixes).\n- KVM: x86: synthesize CPUID leaf 0x80000021h if useful (git-fixes).\n- KVM: x86: work around QEMU issue with synthetic CPUID leaves (git-fixes).\n- mbcache: Fixup kABI of mb_cache_entry (bsc#1207653 bsc#1219915).\n- scsi: Update max_hw_sectors on rescan (bsc#1216223).\n- x86/asm: Add _ASM_RIP() macro for x86-64 (%rip) suffix (git-fixes).\n- x86/bugs: Add asm helpers for executing VERW (git-fixes).\n- x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes).\n- x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf (git-fixes).\n- x86/entry_32: Add VERW just before userspace transition (git-fixes).\n- x86/entry_64: Add VERW just before userspace transition (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-856,SUSE-SUSE-MicroOS-5.1-2024-856,SUSE-SUSE-MicroOS-5.2-2024-856",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0856-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:0856-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240856-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:0856-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018155.html"
},
{
"category": "self",
"summary": "SUSE Bug 1155518",
"url": "https://bugzilla.suse.com/1155518"
},
{
"category": "self",
"summary": "SUSE Bug 1184436",
"url": "https://bugzilla.suse.com/1184436"
},
{
"category": "self",
"summary": "SUSE Bug 1185988",
"url": "https://bugzilla.suse.com/1185988"
},
{
"category": "self",
"summary": "SUSE Bug 1186286",
"url": "https://bugzilla.suse.com/1186286"
},
{
"category": "self",
"summary": "SUSE Bug 1200599",
"url": "https://bugzilla.suse.com/1200599"
},
{
"category": "self",
"summary": "SUSE Bug 1207653",
"url": "https://bugzilla.suse.com/1207653"
},
{
"category": "self",
"summary": "SUSE Bug 1212514",
"url": "https://bugzilla.suse.com/1212514"
},
{
"category": "self",
"summary": "SUSE Bug 1213456",
"url": "https://bugzilla.suse.com/1213456"
},
{
"category": "self",
"summary": "SUSE Bug 1216223",
"url": "https://bugzilla.suse.com/1216223"
},
{
"category": "self",
"summary": "SUSE Bug 1218195",
"url": "https://bugzilla.suse.com/1218195"
},
{
"category": "self",
"summary": "SUSE Bug 1218689",
"url": "https://bugzilla.suse.com/1218689"
},
{
"category": "self",
"summary": "SUSE Bug 1218915",
"url": "https://bugzilla.suse.com/1218915"
},
{
"category": "self",
"summary": "SUSE Bug 1219127",
"url": "https://bugzilla.suse.com/1219127"
},
{
"category": "self",
"summary": "SUSE Bug 1219128",
"url": "https://bugzilla.suse.com/1219128"
},
{
"category": "self",
"summary": "SUSE Bug 1219146",
"url": "https://bugzilla.suse.com/1219146"
},
{
"category": "self",
"summary": "SUSE Bug 1219295",
"url": "https://bugzilla.suse.com/1219295"
},
{
"category": "self",
"summary": "SUSE Bug 1219653",
"url": "https://bugzilla.suse.com/1219653"
},
{
"category": "self",
"summary": "SUSE Bug 1219827",
"url": "https://bugzilla.suse.com/1219827"
},
{
"category": "self",
"summary": "SUSE Bug 1219835",
"url": "https://bugzilla.suse.com/1219835"
},
{
"category": "self",
"summary": "SUSE Bug 1219915",
"url": "https://bugzilla.suse.com/1219915"
},
{
"category": "self",
"summary": "SUSE Bug 1220009",
"url": "https://bugzilla.suse.com/1220009"
},
{
"category": "self",
"summary": "SUSE Bug 1220140",
"url": "https://bugzilla.suse.com/1220140"
},
{
"category": "self",
"summary": "SUSE Bug 1220187",
"url": "https://bugzilla.suse.com/1220187"
},
{
"category": "self",
"summary": "SUSE Bug 1220238",
"url": "https://bugzilla.suse.com/1220238"
},
{
"category": "self",
"summary": "SUSE Bug 1220240",
"url": "https://bugzilla.suse.com/1220240"
},
{
"category": "self",
"summary": "SUSE Bug 1220241",
"url": "https://bugzilla.suse.com/1220241"
},
{
"category": "self",
"summary": "SUSE Bug 1220243",
"url": "https://bugzilla.suse.com/1220243"
},
{
"category": "self",
"summary": "SUSE Bug 1220250",
"url": "https://bugzilla.suse.com/1220250"
},
{
"category": "self",
"summary": "SUSE Bug 1220253",
"url": "https://bugzilla.suse.com/1220253"
},
{
"category": "self",
"summary": "SUSE Bug 1220255",
"url": "https://bugzilla.suse.com/1220255"
},
{
"category": "self",
"summary": "SUSE Bug 1220328",
"url": "https://bugzilla.suse.com/1220328"
},
{
"category": "self",
"summary": "SUSE Bug 1220330",
"url": "https://bugzilla.suse.com/1220330"
},
{
"category": "self",
"summary": "SUSE Bug 1220344",
"url": "https://bugzilla.suse.com/1220344"
},
{
"category": "self",
"summary": "SUSE Bug 1220398",
"url": "https://bugzilla.suse.com/1220398"
},
{
"category": "self",
"summary": "SUSE Bug 1220409",
"url": "https://bugzilla.suse.com/1220409"
},
{
"category": "self",
"summary": "SUSE Bug 1220416",
"url": "https://bugzilla.suse.com/1220416"
},
{
"category": "self",
"summary": "SUSE Bug 1220418",
"url": "https://bugzilla.suse.com/1220418"
},
{
"category": "self",
"summary": "SUSE Bug 1220421",
"url": "https://bugzilla.suse.com/1220421"
},
{
"category": "self",
"summary": "SUSE Bug 1220436",
"url": "https://bugzilla.suse.com/1220436"
},
{
"category": "self",
"summary": "SUSE Bug 1220444",
"url": "https://bugzilla.suse.com/1220444"
},
{
"category": "self",
"summary": "SUSE Bug 1220459",
"url": "https://bugzilla.suse.com/1220459"
},
{
"category": "self",
"summary": "SUSE Bug 1220469",
"url": "https://bugzilla.suse.com/1220469"
},
{
"category": "self",
"summary": "SUSE Bug 1220482",
"url": "https://bugzilla.suse.com/1220482"
},
{
"category": "self",
"summary": "SUSE Bug 1220526",
"url": "https://bugzilla.suse.com/1220526"
},
{
"category": "self",
"summary": "SUSE Bug 1220538",
"url": "https://bugzilla.suse.com/1220538"
},
{
"category": "self",
"summary": "SUSE Bug 1220570",
"url": "https://bugzilla.suse.com/1220570"
},
{
"category": "self",
"summary": "SUSE Bug 1220572",
"url": "https://bugzilla.suse.com/1220572"
},
{
"category": "self",
"summary": "SUSE Bug 1220599",
"url": "https://bugzilla.suse.com/1220599"
},
{
"category": "self",
"summary": "SUSE Bug 1220627",
"url": "https://bugzilla.suse.com/1220627"
},
{
"category": "self",
"summary": "SUSE Bug 1220641",
"url": "https://bugzilla.suse.com/1220641"
},
{
"category": "self",
"summary": "SUSE Bug 1220649",
"url": "https://bugzilla.suse.com/1220649"
},
{
"category": "self",
"summary": "SUSE Bug 1220660",
"url": "https://bugzilla.suse.com/1220660"
},
{
"category": "self",
"summary": "SUSE Bug 1220700",
"url": "https://bugzilla.suse.com/1220700"
},
{
"category": "self",
"summary": "SUSE Bug 1220735",
"url": "https://bugzilla.suse.com/1220735"
},
{
"category": "self",
"summary": "SUSE Bug 1220736",
"url": "https://bugzilla.suse.com/1220736"
},
{
"category": "self",
"summary": "SUSE Bug 1220737",
"url": "https://bugzilla.suse.com/1220737"
},
{
"category": "self",
"summary": "SUSE Bug 1220742",
"url": "https://bugzilla.suse.com/1220742"
},
{
"category": "self",
"summary": "SUSE Bug 1220745",
"url": "https://bugzilla.suse.com/1220745"
},
{
"category": "self",
"summary": "SUSE Bug 1220767",
"url": "https://bugzilla.suse.com/1220767"
},
{
"category": "self",
"summary": "SUSE Bug 1220796",
"url": "https://bugzilla.suse.com/1220796"
},
{
"category": "self",
"summary": "SUSE Bug 1220825",
"url": "https://bugzilla.suse.com/1220825"
},
{
"category": "self",
"summary": "SUSE Bug 1220826",
"url": "https://bugzilla.suse.com/1220826"
},
{
"category": "self",
"summary": "SUSE Bug 1220831",
"url": "https://bugzilla.suse.com/1220831"
},
{
"category": "self",
"summary": "SUSE Bug 1220845",
"url": "https://bugzilla.suse.com/1220845"
},
{
"category": "self",
"summary": "SUSE Bug 1220860",
"url": "https://bugzilla.suse.com/1220860"
},
{
"category": "self",
"summary": "SUSE Bug 1220863",
"url": "https://bugzilla.suse.com/1220863"
},
{
"category": "self",
"summary": "SUSE Bug 1220870",
"url": "https://bugzilla.suse.com/1220870"
},
{
"category": "self",
"summary": "SUSE Bug 1220917",
"url": "https://bugzilla.suse.com/1220917"
},
{
"category": "self",
"summary": "SUSE Bug 1220918",
"url": "https://bugzilla.suse.com/1220918"
},
{
"category": "self",
"summary": "SUSE Bug 1220930",
"url": "https://bugzilla.suse.com/1220930"
},
{
"category": "self",
"summary": "SUSE Bug 1220931",
"url": "https://bugzilla.suse.com/1220931"
},
{
"category": "self",
"summary": "SUSE Bug 1220932",
"url": "https://bugzilla.suse.com/1220932"
},
{
"category": "self",
"summary": "SUSE Bug 1221039",
"url": "https://bugzilla.suse.com/1221039"
},
{
"category": "self",
"summary": "SUSE Bug 1221040",
"url": "https://bugzilla.suse.com/1221040"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-25162 page",
"url": "https://www.suse.com/security/cve/CVE-2019-25162/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36777 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36777/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36784 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36784/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46904 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46904/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46905 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46905/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46906 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46906/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46915 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46915/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46924 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46924/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46929 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46929/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46932 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46932/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46934 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46934/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46953 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46953/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46964 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46964/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46966 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46966/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46968 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46968/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46974 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46974/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46989 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46989/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47005 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47005/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47012 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47012/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47013 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47013/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47054 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47054/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47060 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47060/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47061 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47061/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47069 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47069/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47076 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47076/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47078 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47078/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47083 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47083/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-20154 page",
"url": "https://www.suse.com/security/cve/CVE-2022-20154/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-48627 page",
"url": "https://www.suse.com/security/cve/CVE-2022-48627/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-28746 page",
"url": "https://www.suse.com/security/cve/CVE-2023-28746/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-35827 page",
"url": "https://www.suse.com/security/cve/CVE-2023-35827/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-46343 page",
"url": "https://www.suse.com/security/cve/CVE-2023-46343/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51042 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51042/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52340 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52340/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52429 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52429/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52439 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52439/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52443 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52443/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52445 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52445/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52448 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52448/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52449 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52449/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52451 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52451/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52463 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52463/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52475 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52475/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52478 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52478/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52482 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52482/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52502 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52502/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52530 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52530/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52531 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52531/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52532 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52532/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52574 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52574/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52597 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52597/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52605 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52605/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6817 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6817/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0340 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0340/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0607 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0607/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-1151 page",
"url": "https://www.suse.com/security/cve/CVE-2024-1151/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-23849 page",
"url": "https://www.suse.com/security/cve/CVE-2024-23849/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-23851 page",
"url": "https://www.suse.com/security/cve/CVE-2024-23851/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26585 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26585/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26586 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26586/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26589 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26589/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26593 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26595 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26595/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26602 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26602/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26607 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26607/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26622 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26622/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-03-13T00:04:28Z",
"generator": {
"date": "2024-03-13T00:04:28Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:0856-1",
"initial_release_date": "2024-03-13T00:04:28Z",
"revision_history": [
{
"date": "2024-03-13T00:04:28Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-5.3.18-150300.161.1.noarch",
"product": {
"name": "kernel-devel-rt-5.3.18-150300.161.1.noarch",
"product_id": "kernel-devel-rt-5.3.18-150300.161.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-5.3.18-150300.161.1.noarch",
"product": {
"name": "kernel-source-rt-5.3.18-150300.161.1.noarch",
"product_id": "kernel-source-rt-5.3.18-150300.161.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-5.3.18-150300.161.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt-5.3.18-150300.161.1.x86_64",
"product_id": "cluster-md-kmp-rt-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-rt_debug-5.3.18-150300.161.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt_debug-5.3.18-150300.161.1.x86_64",
"product_id": "cluster-md-kmp-rt_debug-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-5.3.18-150300.161.1.x86_64",
"product": {
"name": "dlm-kmp-rt-5.3.18-150300.161.1.x86_64",
"product_id": "dlm-kmp-rt-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt_debug-5.3.18-150300.161.1.x86_64",
"product": {
"name": "dlm-kmp-rt_debug-5.3.18-150300.161.1.x86_64",
"product_id": "dlm-kmp-rt_debug-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-5.3.18-150300.161.1.x86_64",
"product": {
"name": "gfs2-kmp-rt-5.3.18-150300.161.1.x86_64",
"product_id": "gfs2-kmp-rt-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt_debug-5.3.18-150300.161.1.x86_64",
"product": {
"name": "gfs2-kmp-rt_debug-5.3.18-150300.161.1.x86_64",
"product_id": "gfs2-kmp-rt_debug-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-5.3.18-150300.161.1.x86_64",
"product": {
"name": "kernel-rt-5.3.18-150300.161.1.x86_64",
"product_id": "kernel-rt-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-5.3.18-150300.161.1.x86_64",
"product": {
"name": "kernel-rt-devel-5.3.18-150300.161.1.x86_64",
"product_id": "kernel-rt-devel-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-5.3.18-150300.161.1.x86_64",
"product": {
"name": "kernel-rt-extra-5.3.18-150300.161.1.x86_64",
"product_id": "kernel-rt-extra-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-devel-5.3.18-150300.161.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-devel-5.3.18-150300.161.1.x86_64",
"product_id": "kernel-rt-livepatch-devel-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-optional-5.3.18-150300.161.1.x86_64",
"product": {
"name": "kernel-rt-optional-5.3.18-150300.161.1.x86_64",
"product_id": "kernel-rt-optional-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-5.3.18-150300.161.1.x86_64",
"product": {
"name": "kernel-rt_debug-5.3.18-150300.161.1.x86_64",
"product_id": "kernel-rt_debug-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-5.3.18-150300.161.1.x86_64",
"product": {
"name": "kernel-rt_debug-devel-5.3.18-150300.161.1.x86_64",
"product_id": "kernel-rt_debug-devel-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-extra-5.3.18-150300.161.1.x86_64",
"product": {
"name": "kernel-rt_debug-extra-5.3.18-150300.161.1.x86_64",
"product_id": "kernel-rt_debug-extra-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.161.1.x86_64",
"product": {
"name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.161.1.x86_64",
"product_id": "kernel-rt_debug-livepatch-devel-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-optional-5.3.18-150300.161.1.x86_64",
"product": {
"name": "kernel-rt_debug-optional-5.3.18-150300.161.1.x86_64",
"product_id": "kernel-rt_debug-optional-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-5.3.18-150300.161.1.x86_64",
"product": {
"name": "kernel-syms-rt-5.3.18-150300.161.1.x86_64",
"product_id": "kernel-syms-rt-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-5.3.18-150300.161.1.x86_64",
"product": {
"name": "kselftests-kmp-rt-5.3.18-150300.161.1.x86_64",
"product_id": "kselftests-kmp-rt-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt_debug-5.3.18-150300.161.1.x86_64",
"product": {
"name": "kselftests-kmp-rt_debug-5.3.18-150300.161.1.x86_64",
"product_id": "kselftests-kmp-rt_debug-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-5.3.18-150300.161.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt-5.3.18-150300.161.1.x86_64",
"product_id": "ocfs2-kmp-rt-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt_debug-5.3.18-150300.161.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt_debug-5.3.18-150300.161.1.x86_64",
"product_id": "ocfs2-kmp-rt_debug-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt-5.3.18-150300.161.1.x86_64",
"product": {
"name": "reiserfs-kmp-rt-5.3.18-150300.161.1.x86_64",
"product_id": "reiserfs-kmp-rt-5.3.18-150300.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt_debug-5.3.18-150300.161.1.x86_64",
"product": {
"name": "reiserfs-kmp-rt_debug-5.3.18-150300.161.1.x86_64",
"product_id": "reiserfs-kmp-rt_debug-5.3.18-150300.161.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.3.18-150300.161.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64"
},
"product_reference": "kernel-rt-5.3.18-150300.161.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-5.3.18-150300.161.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch"
},
"product_reference": "kernel-source-rt-5.3.18-150300.161.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.3.18-150300.161.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64"
},
"product_reference": "kernel-rt-5.3.18-150300.161.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-5.3.18-150300.161.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
},
"product_reference": "kernel-source-rt-5.3.18-150300.161.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2019-25162",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-25162"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: Fix a potential use after free\n\nFree the adap structure only after we are done using it.\nThis patch just moves the put_device() down a bit to avoid the\nuse after free.\n\n[wsa: added comment to the code, added Fixes tag]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-25162",
"url": "https://www.suse.com/security/cve/CVE-2019-25162"
},
{
"category": "external",
"summary": "SUSE Bug 1220409 for CVE-2019-25162",
"url": "https://bugzilla.suse.com/1220409"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2019-25162"
},
{
"cve": "CVE-2020-36777",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36777"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: dvbdev: Fix memory leak in dvb_media_device_free()\n\ndvb_media_device_free() is leaking memory. Free `dvbdev-\u003eadapter-\u003econn`\nbefore setting it to NULL, as documented in include/media/media-device.h:\n\"The media_entity instance itself must be freed explicitly by the driver\nif required.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36777",
"url": "https://www.suse.com/security/cve/CVE-2020-36777"
},
{
"category": "external",
"summary": "SUSE Bug 1220526 for CVE-2020-36777",
"url": "https://bugzilla.suse.com/1220526"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "low"
}
],
"title": "CVE-2020-36777"
},
{
"cve": "CVE-2020-36784",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36784"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: cadence: fix reference leak when pm_runtime_get_sync fails\n\nThe PM reference count is not expected to be incremented on\nreturn in functions cdns_i2c_master_xfer and cdns_reg_slave.\n\nHowever, pm_runtime_get_sync will increment pm usage counter\neven failed. Forgetting to putting operation will result in a\nreference leak here.\n\nReplace it with pm_runtime_resume_and_get to keep usage\ncounter balanced.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36784",
"url": "https://www.suse.com/security/cve/CVE-2020-36784"
},
{
"category": "external",
"summary": "SUSE Bug 1220570 for CVE-2020-36784",
"url": "https://bugzilla.suse.com/1220570"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "low"
}
],
"title": "CVE-2020-36784"
},
{
"cve": "CVE-2021-46904",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46904"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: hso: fix null-ptr-deref during tty device unregistration\n\nMultiple ttys try to claim the same the minor number causing a double\nunregistration of the same device. The first unregistration succeeds\nbut the next one results in a null-ptr-deref.\n\nThe get_free_serial_index() function returns an available minor number\nbut doesn\u0027t assign it immediately. The assignment is done by the caller\nlater. But before this assignment, calls to get_free_serial_index()\nwould return the same minor number.\n\nFix this by modifying get_free_serial_index to assign the minor number\nimmediately after one is found to be and rename it to obtain_minor()\nto better reflect what it does. Similary, rename set_serial_by_index()\nto release_minor() and modify it to free up the minor number of the\ngiven hso_serial. Every obtain_minor() should have corresponding\nrelease_minor() call.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46904",
"url": "https://www.suse.com/security/cve/CVE-2021-46904"
},
{
"category": "external",
"summary": "SUSE Bug 1220416 for CVE-2021-46904",
"url": "https://bugzilla.suse.com/1220416"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-46904"
},
{
"cve": "CVE-2021-46905",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46905"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: hso: fix NULL-deref on disconnect regression\n\nCommit 8a12f8836145 (\"net: hso: fix null-ptr-deref during tty device\nunregistration\") fixed the racy minor allocation reported by syzbot, but\nintroduced an unconditional NULL-pointer dereference on every disconnect\ninstead.\n\nSpecifically, the serial device table must no longer be accessed after\nthe minor has been released by hso_serial_tty_unregister().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46905",
"url": "https://www.suse.com/security/cve/CVE-2021-46905"
},
{
"category": "external",
"summary": "SUSE Bug 1220418 for CVE-2021-46905",
"url": "https://bugzilla.suse.com/1220418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "low"
}
],
"title": "CVE-2021-46905"
},
{
"cve": "CVE-2021-46906",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46906"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: usbhid: fix info leak in hid_submit_ctrl\n\nIn hid_submit_ctrl(), the way of calculating the report length doesn\u0027t\ntake into account that report-\u003esize can be zero. When running the\nsyzkaller reproducer, a report of size 0 causes hid_submit_ctrl) to\ncalculate transfer_buffer_length as 16384. When this urb is passed to\nthe usb core layer, KMSAN reports an info leak of 16384 bytes.\n\nTo fix this, first modify hid_report_len() to account for the zero\nreport size case by using DIV_ROUND_UP for the division. Then, call it\nfrom hid_submit_ctrl().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46906",
"url": "https://www.suse.com/security/cve/CVE-2021-46906"
},
{
"category": "external",
"summary": "SUSE Bug 1220421 for CVE-2021-46906",
"url": "https://bugzilla.suse.com/1220421"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-46906"
},
{
"cve": "CVE-2021-46915",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46915"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nft_limit: avoid possible divide error in nft_limit_init\n\ndiv_u64() divides u64 by u32.\n\nnft_limit_init() wants to divide u64 by u64, use the appropriate\nmath function (div64_u64)\n\ndivide error: 0000 [#1] PREEMPT SMP KASAN\nCPU: 1 PID: 8390 Comm: syz-executor188 Not tainted 5.12.0-rc4-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\nRIP: 0010:div_u64_rem include/linux/math64.h:28 [inline]\nRIP: 0010:div_u64 include/linux/math64.h:127 [inline]\nRIP: 0010:nft_limit_init+0x2a2/0x5e0 net/netfilter/nft_limit.c:85\nCode: ef 4c 01 eb 41 0f 92 c7 48 89 de e8 38 a5 22 fa 4d 85 ff 0f 85 97 02 00 00 e8 ea 9e 22 fa 4c 0f af f3 45 89 ed 31 d2 4c 89 f0 \u003c49\u003e f7 f5 49 89 c6 e8 d3 9e 22 fa 48 8d 7d 48 48 b8 00 00 00 00 00\nRSP: 0018:ffffc90009447198 EFLAGS: 00010246\nRAX: 0000000000000000 RBX: 0000200000000000 RCX: 0000000000000000\nRDX: 0000000000000000 RSI: ffffffff875152e6 RDI: 0000000000000003\nRBP: ffff888020f80908 R08: 0000200000000000 R09: 0000000000000000\nR10: ffffffff875152d8 R11: 0000000000000000 R12: ffffc90009447270\nR13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000\nFS: 000000000097a300(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00000000200001c4 CR3: 0000000026a52000 CR4: 00000000001506e0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n nf_tables_newexpr net/netfilter/nf_tables_api.c:2675 [inline]\n nft_expr_init+0x145/0x2d0 net/netfilter/nf_tables_api.c:2713\n nft_set_elem_expr_alloc+0x27/0x280 net/netfilter/nf_tables_api.c:5160\n nf_tables_newset+0x1997/0x3150 net/netfilter/nf_tables_api.c:4321\n nfnetlink_rcv_batch+0x85a/0x21b0 net/netfilter/nfnetlink.c:456\n nfnetlink_rcv_skb_batch net/netfilter/nfnetlink.c:580 [inline]\n nfnetlink_rcv+0x3af/0x420 net/netfilter/nfnetlink.c:598\n netlink_unicast_kernel net/netlink/af_netlink.c:1312 [inline]\n netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1338\n netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1927\n sock_sendmsg_nosec net/socket.c:654 [inline]\n sock_sendmsg+0xcf/0x120 net/socket.c:674\n ____sys_sendmsg+0x6e8/0x810 net/socket.c:2350\n ___sys_sendmsg+0xf3/0x170 net/socket.c:2404\n __sys_sendmsg+0xe5/0x1b0 net/socket.c:2433\n do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46\n entry_SYSCALL_64_after_hwframe+0x44/0xae",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46915",
"url": "https://www.suse.com/security/cve/CVE-2021-46915"
},
{
"category": "external",
"summary": "SUSE Bug 1220436 for CVE-2021-46915",
"url": "https://bugzilla.suse.com/1220436"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-46915"
},
{
"cve": "CVE-2021-46924",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46924"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFC: st21nfca: Fix memory leak in device probe and remove\n\n\u0027phy-\u003epending_skb\u0027 is alloced when device probe, but forgot to free\nin the error handling path and remove path, this cause memory leak\nas follows:\n\nunreferenced object 0xffff88800bc06800 (size 512):\n comm \"8\", pid 11775, jiffies 4295159829 (age 9.032s)\n hex dump (first 32 bytes):\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n backtrace:\n [\u003c00000000d66c09ce\u003e] __kmalloc_node_track_caller+0x1ed/0x450\n [\u003c00000000c93382b3\u003e] kmalloc_reserve+0x37/0xd0\n [\u003c000000005fea522c\u003e] __alloc_skb+0x124/0x380\n [\u003c0000000019f29f9a\u003e] st21nfca_hci_i2c_probe+0x170/0x8f2\n\nFix it by freeing \u0027pending_skb\u0027 in error and remove.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46924",
"url": "https://www.suse.com/security/cve/CVE-2021-46924"
},
{
"category": "external",
"summary": "SUSE Bug 1220459 for CVE-2021-46924",
"url": "https://bugzilla.suse.com/1220459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-46924"
},
{
"cve": "CVE-2021-46929",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46929"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: use call_rcu to free endpoint\n\nThis patch is to delay the endpoint free by calling call_rcu() to fix\nanother use-after-free issue in sctp_sock_dump():\n\n BUG: KASAN: use-after-free in __lock_acquire+0x36d9/0x4c20\n Call Trace:\n __lock_acquire+0x36d9/0x4c20 kernel/locking/lockdep.c:3218\n lock_acquire+0x1ed/0x520 kernel/locking/lockdep.c:3844\n __raw_spin_lock_bh include/linux/spinlock_api_smp.h:135 [inline]\n _raw_spin_lock_bh+0x31/0x40 kernel/locking/spinlock.c:168\n spin_lock_bh include/linux/spinlock.h:334 [inline]\n __lock_sock+0x203/0x350 net/core/sock.c:2253\n lock_sock_nested+0xfe/0x120 net/core/sock.c:2774\n lock_sock include/net/sock.h:1492 [inline]\n sctp_sock_dump+0x122/0xb20 net/sctp/diag.c:324\n sctp_for_each_transport+0x2b5/0x370 net/sctp/socket.c:5091\n sctp_diag_dump+0x3ac/0x660 net/sctp/diag.c:527\n __inet_diag_dump+0xa8/0x140 net/ipv4/inet_diag.c:1049\n inet_diag_dump+0x9b/0x110 net/ipv4/inet_diag.c:1065\n netlink_dump+0x606/0x1080 net/netlink/af_netlink.c:2244\n __netlink_dump_start+0x59a/0x7c0 net/netlink/af_netlink.c:2352\n netlink_dump_start include/linux/netlink.h:216 [inline]\n inet_diag_handler_cmd+0x2ce/0x3f0 net/ipv4/inet_diag.c:1170\n __sock_diag_cmd net/core/sock_diag.c:232 [inline]\n sock_diag_rcv_msg+0x31d/0x410 net/core/sock_diag.c:263\n netlink_rcv_skb+0x172/0x440 net/netlink/af_netlink.c:2477\n sock_diag_rcv+0x2a/0x40 net/core/sock_diag.c:274\n\nThis issue occurs when asoc is peeled off and the old sk is freed after\ngetting it by asoc-\u003ebase.sk and before calling lock_sock(sk).\n\nTo prevent the sk free, as a holder of the sk, ep should be alive when\ncalling lock_sock(). This patch uses call_rcu() and moves sock_put and\nep free into sctp_endpoint_destroy_rcu(), so that it\u0027s safe to try to\nhold the ep under rcu_read_lock in sctp_transport_traverse_process().\n\nIf sctp_endpoint_hold() returns true, it means this ep is still alive\nand we have held it and can continue to dump it; If it returns false,\nit means this ep is dead and can be freed after rcu_read_unlock, and\nwe should skip it.\n\nIn sctp_sock_dump(), after locking the sk, if this ep is different from\ntsp-\u003easoc-\u003eep, it means during this dumping, this asoc was peeled off\nbefore calling lock_sock(), and the sk should be skipped; If this ep is\nthe same with tsp-\u003easoc-\u003eep, it means no peeloff happens on this asoc,\nand due to lock_sock, no peeloff will happen either until release_sock.\n\nNote that delaying endpoint free won\u0027t delay the port release, as the\nport release happens in sctp_endpoint_destroy() before calling call_rcu().\nAlso, freeing endpoint by call_rcu() makes it safe to access the sk by\nasoc-\u003ebase.sk in sctp_assocs_seq_show() and sctp_rcv().\n\nThanks Jones to bring this issue up.\n\nv1-\u003ev2:\n - improve the changelog.\n - add kfree(ep) into sctp_endpoint_destroy_rcu(), as Jakub noticed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46929",
"url": "https://www.suse.com/security/cve/CVE-2021-46929"
},
{
"category": "external",
"summary": "SUSE Bug 1220482 for CVE-2021-46929",
"url": "https://bugzilla.suse.com/1220482"
},
{
"category": "external",
"summary": "SUSE Bug 1222400 for CVE-2021-46929",
"url": "https://bugzilla.suse.com/1222400"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2021-46929",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2021-46929",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "important"
}
],
"title": "CVE-2021-46929"
},
{
"cve": "CVE-2021-46932",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46932"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nInput: appletouch - initialize work before device registration\n\nSyzbot has reported warning in __flush_work(). This warning is caused by\nwork-\u003efunc == NULL, which means missing work initialization.\n\nThis may happen, since input_dev-\u003eclose() calls\ncancel_work_sync(\u0026dev-\u003ework), but dev-\u003ework initalization happens _after_\ninput_register_device() call.\n\nSo this patch moves dev-\u003ework initialization before registering input\ndevice",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46932",
"url": "https://www.suse.com/security/cve/CVE-2021-46932"
},
{
"category": "external",
"summary": "SUSE Bug 1220444 for CVE-2021-46932",
"url": "https://bugzilla.suse.com/1220444"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "low"
}
],
"title": "CVE-2021-46932"
},
{
"cve": "CVE-2021-46934",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46934"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: validate user data in compat ioctl\n\nWrong user data may cause warning in i2c_transfer(), ex: zero msgs.\nUserspace should not be able to trigger warnings, so this patch adds\nvalidation checks for user data in compact ioctl to prevent reported\nwarnings",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46934",
"url": "https://www.suse.com/security/cve/CVE-2021-46934"
},
{
"category": "external",
"summary": "SUSE Bug 1220469 for CVE-2021-46934",
"url": "https://bugzilla.suse.com/1220469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "low"
}
],
"title": "CVE-2021-46934"
},
{
"cve": "CVE-2021-46953",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46953"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nACPI: GTDT: Don\u0027t corrupt interrupt mappings on watchdow probe failure\n\nWhen failing the driver probe because of invalid firmware properties,\nthe GTDT driver unmaps the interrupt that it mapped earlier.\n\nHowever, it never checks whether the mapping of the interrupt actially\nsucceeded. Even more, should the firmware report an illegal interrupt\nnumber that overlaps with the GIC SGI range, this can result in an\nIPI being unmapped, and subsequent fireworks (as reported by Dann\nFrazier).\n\nRework the driver to have a slightly saner behaviour and actually\ncheck whether the interrupt has been mapped before unmapping things.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46953",
"url": "https://www.suse.com/security/cve/CVE-2021-46953"
},
{
"category": "external",
"summary": "SUSE Bug 1220599 for CVE-2021-46953",
"url": "https://bugzilla.suse.com/1220599"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-46953"
},
{
"cve": "CVE-2021-46964",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46964"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Reserve extra IRQ vectors\n\nCommit a6dcfe08487e (\"scsi: qla2xxx: Limit interrupt vectors to number of\nCPUs\") lowers the number of allocated MSI-X vectors to the number of CPUs.\n\nThat breaks vector allocation assumptions in qla83xx_iospace_config(),\nqla24xx_enable_msix() and qla2x00_iospace_config(). Either of the functions\ncomputes maximum number of qpairs as:\n\n ha-\u003emax_qpairs = ha-\u003emsix_count - 1 (MB interrupt) - 1 (default\n response queue) - 1 (ATIO, in dual or pure target mode)\n\nmax_qpairs is set to zero in case of two CPUs and initiator mode. The\nnumber is then used to allocate ha-\u003equeue_pair_map inside\nqla2x00_alloc_queues(). No allocation happens and ha-\u003equeue_pair_map is\nleft NULL but the driver thinks there are queue pairs available.\n\nqla2xxx_queuecommand() tries to find a qpair in the map and crashes:\n\n if (ha-\u003emqenable) {\n uint32_t tag;\n uint16_t hwq;\n struct qla_qpair *qpair = NULL;\n\n tag = blk_mq_unique_tag(cmd-\u003erequest);\n hwq = blk_mq_unique_tag_to_hwq(tag);\n qpair = ha-\u003equeue_pair_map[hwq]; # \u003c- HERE\n\n if (qpair)\n return qla2xxx_mqueuecommand(host, cmd, qpair);\n }\n\n BUG: kernel NULL pointer dereference, address: 0000000000000000\n #PF: supervisor read access in kernel mode\n #PF: error_code(0x0000) - not-present page\n PGD 0 P4D 0\n Oops: 0000 [#1] SMP PTI\n CPU: 0 PID: 72 Comm: kworker/u4:3 Tainted: G W 5.10.0-rc1+ #25\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.0.0-prebuilt.qemu-project.org 04/01/2014\n Workqueue: scsi_wq_7 fc_scsi_scan_rport [scsi_transport_fc]\n RIP: 0010:qla2xxx_queuecommand+0x16b/0x3f0 [qla2xxx]\n Call Trace:\n scsi_queue_rq+0x58c/0xa60\n blk_mq_dispatch_rq_list+0x2b7/0x6f0\n ? __sbitmap_get_word+0x2a/0x80\n __blk_mq_sched_dispatch_requests+0xb8/0x170\n blk_mq_sched_dispatch_requests+0x2b/0x50\n __blk_mq_run_hw_queue+0x49/0xb0\n __blk_mq_delay_run_hw_queue+0xfb/0x150\n blk_mq_sched_insert_request+0xbe/0x110\n blk_execute_rq+0x45/0x70\n __scsi_execute+0x10e/0x250\n scsi_probe_and_add_lun+0x228/0xda0\n __scsi_scan_target+0xf4/0x620\n ? __pm_runtime_resume+0x4f/0x70\n scsi_scan_target+0x100/0x110\n fc_scsi_scan_rport+0xa1/0xb0 [scsi_transport_fc]\n process_one_work+0x1ea/0x3b0\n worker_thread+0x28/0x3b0\n ? process_one_work+0x3b0/0x3b0\n kthread+0x112/0x130\n ? kthread_park+0x80/0x80\n ret_from_fork+0x22/0x30\n\nThe driver should allocate enough vectors to provide every CPU it\u0027s own HW\nqueue and still handle reserved (MB, RSP, ATIO) interrupts.\n\nThe change fixes the crash on dual core VM and prevents unbalanced QP\nallocation where nr_hw_queues is two less than the number of CPUs.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46964",
"url": "https://www.suse.com/security/cve/CVE-2021-46964"
},
{
"category": "external",
"summary": "SUSE Bug 1220538 for CVE-2021-46964",
"url": "https://bugzilla.suse.com/1220538"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-46964"
},
{
"cve": "CVE-2021-46966",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46966"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nACPI: custom_method: fix potential use-after-free issue\n\nIn cm_write(), buf is always freed when reaching the end of the\nfunction. If the requested count is less than table.length, the\nallocated buffer will be freed but subsequent calls to cm_write() will\nstill try to access it.\n\nRemove the unconditional kfree(buf) at the end of the function and\nset the buf to NULL in the -EINVAL error path to match the rest of\nfunction.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46966",
"url": "https://www.suse.com/security/cve/CVE-2021-46966"
},
{
"category": "external",
"summary": "SUSE Bug 1220572 for CVE-2021-46966",
"url": "https://bugzilla.suse.com/1220572"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-46966"
},
{
"cve": "CVE-2021-46968",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46968"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ns390/zcrypt: fix zcard and zqueue hot-unplug memleak\n\nTests with kvm and a kmemdebug kernel showed, that on hot unplug the\nzcard and zqueue structs for the unplugged card or queue are not\nproperly freed because of a mismatch with get/put for the embedded\nkref counter.\n\nThis fix now adjusts the handling of the kref counters. With init the\nkref counter starts with 1. This initial value needs to drop to zero\nwith the unregister of the card or queue to trigger the release and\nfree the object.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46968",
"url": "https://www.suse.com/security/cve/CVE-2021-46968"
},
{
"category": "external",
"summary": "SUSE Bug 1220689 for CVE-2021-46968",
"url": "https://bugzilla.suse.com/1220689"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "low"
}
],
"title": "CVE-2021-46968"
},
{
"cve": "CVE-2021-46974",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46974"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Fix masking negation logic upon negative dst register\n\nThe negation logic for the case where the off_reg is sitting in the\ndst register is not correct given then we cannot just invert the add\nto a sub or vice versa. As a fix, perform the final bitwise and-op\nunconditionally into AX from the off_reg, then move the pointer from\nthe src to dst and finally use AX as the source for the original\npointer arithmetic operation such that the inversion yields a correct\nresult. The single non-AX mov in between is possible given constant\nblinding is retaining it as it\u0027s not an immediate based operation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46974",
"url": "https://www.suse.com/security/cve/CVE-2021-46974"
},
{
"category": "external",
"summary": "SUSE Bug 1220700 for CVE-2021-46974",
"url": "https://bugzilla.suse.com/1220700"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-46974"
},
{
"cve": "CVE-2021-46989",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46989"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhfsplus: prevent corruption in shrinking truncate\n\nI believe there are some issues introduced by commit 31651c607151\n(\"hfsplus: avoid deadlock on file truncation\")\n\nHFS+ has extent records which always contains 8 extents. In case the\nfirst extent record in catalog file gets full, new ones are allocated from\nextents overflow file.\n\nIn case shrinking truncate happens to middle of an extent record which\nlocates in extents overflow file, the logic in hfsplus_file_truncate() was\nchanged so that call to hfs_brec_remove() is not guarded any more.\n\nRight action would be just freeing the extents that exceed the new size\ninside extent record by calling hfsplus_free_extents(), and then check if\nthe whole extent record should be removed. However since the guard\n(blk_cnt \u003e start) is now after the call to hfs_brec_remove(), this has\nunfortunate effect that the last matching extent record is removed\nunconditionally.\n\nTo reproduce this issue, create a file which has at least 10 extents, and\nthen perform shrinking truncate into middle of the last extent record, so\nthat the number of remaining extents is not under or divisible by 8. This\ncauses the last extent record (8 extents) to be removed totally instead of\ntruncating into middle of it. Thus this causes corruption, and lost data.\n\nFix for this is simply checking if the new truncated end is below the\nstart of this extent record, making it safe to remove the full extent\nrecord. However call to hfs_brec_remove() can\u0027t be moved to it\u0027s previous\nplace since we\u0027re dropping -\u003etree_lock and it can cause a race condition\nand the cached info being invalidated possibly corrupting the node data.\n\nAnother issue is related to this one. When entering into the block\n(blk_cnt \u003e start) we are not holding the -\u003etree_lock. We break out from\nthe loop not holding the lock, but hfs_find_exit() does unlock it. Not\nsure if it\u0027s possible for someone else to take the lock under our feet,\nbut it can cause hard to debug errors and premature unlocking. Even if\nthere\u0027s no real risk of it, the locking should still always be kept in\nbalance. Thus taking the lock now just before the check.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46989",
"url": "https://www.suse.com/security/cve/CVE-2021-46989"
},
{
"category": "external",
"summary": "SUSE Bug 1220737 for CVE-2021-46989",
"url": "https://bugzilla.suse.com/1220737"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-46989"
},
{
"cve": "CVE-2021-47005",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47005"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nPCI: endpoint: Fix NULL pointer dereference for -\u003eget_features()\n\nget_features ops of pci_epc_ops may return NULL, causing NULL pointer\ndereference in pci_epf_test_alloc_space function. Let us add a check for\npci_epc_feature pointer in pci_epf_test_bind before we access it to avoid\nany such NULL pointer dereference and return -ENOTSUPP in case\npci_epc_feature is not found.\n\nWhen the patch is not applied and EPC features is not implemented in the\nplatform driver, we see the following dump due to kernel NULL pointer\ndereference.\n\nCall trace:\n pci_epf_test_bind+0xf4/0x388\n pci_epf_bind+0x3c/0x80\n pci_epc_epf_link+0xa8/0xcc\n configfs_symlink+0x1a4/0x48c\n vfs_symlink+0x104/0x184\n do_symlinkat+0x80/0xd4\n __arm64_sys_symlinkat+0x1c/0x24\n el0_svc_common.constprop.3+0xb8/0x170\n el0_svc_handler+0x70/0x88\n el0_svc+0x8/0x640\nCode: d2800581 b9403ab9 f9404ebb 8b394f60 (f9400400)\n---[ end trace a438e3c5a24f9df0 ]---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47005",
"url": "https://www.suse.com/security/cve/CVE-2021-47005"
},
{
"category": "external",
"summary": "SUSE Bug 1220660 for CVE-2021-47005",
"url": "https://bugzilla.suse.com/1220660"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-47005"
},
{
"cve": "CVE-2021-47012",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47012"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/siw: Fix a use after free in siw_alloc_mr\n\nOur code analyzer reported a UAF.\n\nIn siw_alloc_mr(), it calls siw_mr_add_mem(mr,..). In the implementation of\nsiw_mr_add_mem(), mem is assigned to mr-\u003emem and then mem is freed via\nkfree(mem) if xa_alloc_cyclic() failed. Here, mr-\u003emem still point to a\nfreed object. After, the execution continue up to the err_out branch of\nsiw_alloc_mr, and the freed mr-\u003emem is used in siw_mr_drop_mem(mr).\n\nMy patch moves \"mr-\u003emem = mem\" behind the if (xa_alloc_cyclic(..)\u003c0) {}\nsection, to avoid the uaf.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47012",
"url": "https://www.suse.com/security/cve/CVE-2021-47012"
},
{
"category": "external",
"summary": "SUSE Bug 1220627 for CVE-2021-47012",
"url": "https://bugzilla.suse.com/1220627"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-47012"
},
{
"cve": "CVE-2021-47013",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47013"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send\n\nIn emac_mac_tx_buf_send, it calls emac_tx_fill_tpd(..,skb,..).\nIf some error happens in emac_tx_fill_tpd(), the skb will be freed via\ndev_kfree_skb(skb) in error branch of emac_tx_fill_tpd().\nBut the freed skb is still used via skb-\u003elen by netdev_sent_queue(,skb-\u003elen).\n\nAs i observed that emac_tx_fill_tpd() haven\u0027t modified the value of skb-\u003elen,\nthus my patch assigns skb-\u003elen to \u0027len\u0027 before the possible free and\nuse \u0027len\u0027 instead of skb-\u003elen later.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47013",
"url": "https://www.suse.com/security/cve/CVE-2021-47013"
},
{
"category": "external",
"summary": "SUSE Bug 1220641 for CVE-2021-47013",
"url": "https://bugzilla.suse.com/1220641"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-47013"
},
{
"cve": "CVE-2021-47054",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47054"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbus: qcom: Put child node before return\n\nPut child node before return to fix potential reference count leak.\nGenerally, the reference count of child is incremented and decremented\nautomatically in the macro for_each_available_child_of_node() and should\nbe decremented manually if the loop is broken in loop body.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47054",
"url": "https://www.suse.com/security/cve/CVE-2021-47054"
},
{
"category": "external",
"summary": "SUSE Bug 1220767 for CVE-2021-47054",
"url": "https://bugzilla.suse.com/1220767"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "low"
}
],
"title": "CVE-2021-47054"
},
{
"cve": "CVE-2021-47060",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47060"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: Stop looking for coalesced MMIO zones if the bus is destroyed\n\nAbort the walk of coalesced MMIO zones if kvm_io_bus_unregister_dev()\nfails to allocate memory for the new instance of the bus. If it can\u0027t\ninstantiate a new bus, unregister_dev() destroys all devices _except_ the\ntarget device. But, it doesn\u0027t tell the caller that it obliterated the\nbus and invoked the destructor for all devices that were on the bus. In\nthe coalesced MMIO case, this can result in a deleted list entry\ndereference due to attempting to continue iterating on coalesced_zones\nafter future entries (in the walk) have been deleted.\n\nOpportunistically add curly braces to the for-loop, which encompasses\nmany lines but sneaks by without braces due to the guts being a single\nif statement.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47060",
"url": "https://www.suse.com/security/cve/CVE-2021-47060"
},
{
"category": "external",
"summary": "SUSE Bug 1220742 for CVE-2021-47060",
"url": "https://bugzilla.suse.com/1220742"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-47060"
},
{
"cve": "CVE-2021-47061",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47061"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: Destroy I/O bus devices on unregister failure _after_ sync\u0027ing SRCU\n\nIf allocating a new instance of an I/O bus fails when unregistering a\ndevice, wait to destroy the device until after all readers are guaranteed\nto see the new null bus. Destroying devices before the bus is nullified\ncould lead to use-after-free since readers expect the devices on their\nreference of the bus to remain valid.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47061",
"url": "https://www.suse.com/security/cve/CVE-2021-47061"
},
{
"category": "external",
"summary": "SUSE Bug 1220745 for CVE-2021-47061",
"url": "https://bugzilla.suse.com/1220745"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-47061"
},
{
"cve": "CVE-2021-47069",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47069"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry\n\ndo_mq_timedreceive calls wq_sleep with a stack local address. The\nsender (do_mq_timedsend) uses this address to later call pipelined_send.\n\nThis leads to a very hard to trigger race where a do_mq_timedreceive\ncall might return and leave do_mq_timedsend to rely on an invalid\naddress, causing the following crash:\n\n RIP: 0010:wake_q_add_safe+0x13/0x60\n Call Trace:\n __x64_sys_mq_timedsend+0x2a9/0x490\n do_syscall_64+0x80/0x680\n entry_SYSCALL_64_after_hwframe+0x44/0xa9\n RIP: 0033:0x7f5928e40343\n\nThe race occurs as:\n\n1. do_mq_timedreceive calls wq_sleep with the address of `struct\n ext_wait_queue` on function stack (aliased as `ewq_addr` here) - it\n holds a valid `struct ext_wait_queue *` as long as the stack has not\n been overwritten.\n\n2. `ewq_addr` gets added to info-\u003ee_wait_q[RECV].list in wq_add, and\n do_mq_timedsend receives it via wq_get_first_waiter(info, RECV) to call\n __pipelined_op.\n\n3. Sender calls __pipelined_op::smp_store_release(\u0026this-\u003estate,\n STATE_READY). Here is where the race window begins. (`this` is\n `ewq_addr`.)\n\n4. If the receiver wakes up now in do_mq_timedreceive::wq_sleep, it\n will see `state == STATE_READY` and break.\n\n5. do_mq_timedreceive returns, and `ewq_addr` is no longer guaranteed\n to be a `struct ext_wait_queue *` since it was on do_mq_timedreceive\u0027s\n stack. (Although the address may not get overwritten until another\n function happens to touch it, which means it can persist around for an\n indefinite time.)\n\n6. do_mq_timedsend::__pipelined_op() still believes `ewq_addr` is a\n `struct ext_wait_queue *`, and uses it to find a task_struct to pass to\n the wake_q_add_safe call. In the lucky case where nothing has\n overwritten `ewq_addr` yet, `ewq_addr-\u003etask` is the right task_struct.\n In the unlucky case, __pipelined_op::wake_q_add_safe gets handed a\n bogus address as the receiver\u0027s task_struct causing the crash.\n\ndo_mq_timedsend::__pipelined_op() should not dereference `this` after\nsetting STATE_READY, as the receiver counterpart is now free to return.\nChange __pipelined_op to call wake_q_add_safe on the receiver\u0027s\ntask_struct returned by get_task_struct, instead of dereferencing `this`\nwhich sits on the receiver\u0027s stack.\n\nAs Manfred pointed out, the race potentially also exists in\nipc/msg.c::expunge_all and ipc/sem.c::wake_up_sem_queue_prepare. Fix\nthose in the same way.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47069",
"url": "https://www.suse.com/security/cve/CVE-2021-47069"
},
{
"category": "external",
"summary": "SUSE Bug 1220826 for CVE-2021-47069",
"url": "https://bugzilla.suse.com/1220826"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-47069"
},
{
"cve": "CVE-2021-47076",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47076"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/rxe: Return CQE error if invalid lkey was supplied\n\nRXE is missing update of WQE status in LOCAL_WRITE failures. This caused\nthe following kernel panic if someone sent an atomic operation with an\nexplicitly wrong lkey.\n\n[leonro@vm ~]$ mkt test\ntest_atomic_invalid_lkey (tests.test_atomic.AtomicTest) ...\n WARNING: CPU: 5 PID: 263 at drivers/infiniband/sw/rxe/rxe_comp.c:740 rxe_completer+0x1a6d/0x2e30 [rdma_rxe]\n Modules linked in: crc32_generic rdma_rxe ip6_udp_tunnel udp_tunnel rdma_ucm rdma_cm ib_umad ib_ipoib iw_cm ib_cm mlx5_ib ib_uverbs ib_core mlx5_core ptp pps_core\n CPU: 5 PID: 263 Comm: python3 Not tainted 5.13.0-rc1+ #2936\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\n RIP: 0010:rxe_completer+0x1a6d/0x2e30 [rdma_rxe]\n Code: 03 0f 8e 65 0e 00 00 3b 93 10 06 00 00 0f 84 82 0a 00 00 4c 89 ff 4c 89 44 24 38 e8 2d 74 a9 e1 4c 8b 44 24 38 e9 1c f5 ff ff \u003c0f\u003e 0b e9 0c e8 ff ff b8 05 00 00 00 41 bf 05 00 00 00 e9 ab e7 ff\n RSP: 0018:ffff8880158af090 EFLAGS: 00010246\n RAX: 0000000000000000 RBX: ffff888016a78000 RCX: ffffffffa0cf1652\n RDX: 1ffff9200004b442 RSI: 0000000000000004 RDI: ffffc9000025a210\n RBP: dffffc0000000000 R08: 00000000ffffffea R09: ffff88801617740b\n R10: ffffed1002c2ee81 R11: 0000000000000007 R12: ffff88800f3b63e8\n R13: ffff888016a78008 R14: ffffc9000025a180 R15: 000000000000000c\n FS: 00007f88b622a740(0000) GS:ffff88806d540000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007f88b5a1fa10 CR3: 000000000d848004 CR4: 0000000000370ea0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n rxe_do_task+0x130/0x230 [rdma_rxe]\n rxe_rcv+0xb11/0x1df0 [rdma_rxe]\n rxe_loopback+0x157/0x1e0 [rdma_rxe]\n rxe_responder+0x5532/0x7620 [rdma_rxe]\n rxe_do_task+0x130/0x230 [rdma_rxe]\n rxe_rcv+0x9c8/0x1df0 [rdma_rxe]\n rxe_loopback+0x157/0x1e0 [rdma_rxe]\n rxe_requester+0x1efd/0x58c0 [rdma_rxe]\n rxe_do_task+0x130/0x230 [rdma_rxe]\n rxe_post_send+0x998/0x1860 [rdma_rxe]\n ib_uverbs_post_send+0xd5f/0x1220 [ib_uverbs]\n ib_uverbs_write+0x847/0xc80 [ib_uverbs]\n vfs_write+0x1c5/0x840\n ksys_write+0x176/0x1d0\n do_syscall_64+0x3f/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47076",
"url": "https://www.suse.com/security/cve/CVE-2021-47076"
},
{
"category": "external",
"summary": "SUSE Bug 1220860 for CVE-2021-47076",
"url": "https://bugzilla.suse.com/1220860"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-47076"
},
{
"cve": "CVE-2021-47078",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47078"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/rxe: Clear all QP fields if creation failed\n\nrxe_qp_do_cleanup() relies on valid pointer values in QP for the properly\ncreated ones, but in case rxe_qp_from_init() failed it was filled with\ngarbage and caused tot the following error.\n\n refcount_t: underflow; use-after-free.\n WARNING: CPU: 1 PID: 12560 at lib/refcount.c:28 refcount_warn_saturate+0x1d1/0x1e0 lib/refcount.c:28\n Modules linked in:\n CPU: 1 PID: 12560 Comm: syz-executor.4 Not tainted 5.12.0-syzkaller #0\n Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\n RIP: 0010:refcount_warn_saturate+0x1d1/0x1e0 lib/refcount.c:28\n Code: e9 db fe ff ff 48 89 df e8 2c c2 ea fd e9 8a fe ff ff e8 72 6a a7 fd 48 c7 c7 e0 b2 c1 89 c6 05 dc 3a e6 09 01 e8 ee 74 fb 04 \u003c0f\u003e 0b e9 af fe ff ff 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 55\n RSP: 0018:ffffc900097ceba8 EFLAGS: 00010286\n RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000\n RDX: 0000000000040000 RSI: ffffffff815bb075 RDI: fffff520012f9d67\n RBP: 0000000000000003 R08: 0000000000000000 R09: 0000000000000000\n R10: ffffffff815b4eae R11: 0000000000000000 R12: ffff8880322a4800\n R13: ffff8880322a4940 R14: ffff888033044e00 R15: 0000000000000000\n FS: 00007f6eb2be3700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007fdbe5d41000 CR3: 000000001d181000 CR4: 00000000001506e0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n __refcount_sub_and_test include/linux/refcount.h:283 [inline]\n __refcount_dec_and_test include/linux/refcount.h:315 [inline]\n refcount_dec_and_test include/linux/refcount.h:333 [inline]\n kref_put include/linux/kref.h:64 [inline]\n rxe_qp_do_cleanup+0x96f/0xaf0 drivers/infiniband/sw/rxe/rxe_qp.c:805\n execute_in_process_context+0x37/0x150 kernel/workqueue.c:3327\n rxe_elem_release+0x9f/0x180 drivers/infiniband/sw/rxe/rxe_pool.c:391\n kref_put include/linux/kref.h:65 [inline]\n rxe_create_qp+0x2cd/0x310 drivers/infiniband/sw/rxe/rxe_verbs.c:425\n _ib_create_qp drivers/infiniband/core/core_priv.h:331 [inline]\n ib_create_named_qp+0x2ad/0x1370 drivers/infiniband/core/verbs.c:1231\n ib_create_qp include/rdma/ib_verbs.h:3644 [inline]\n create_mad_qp+0x177/0x2d0 drivers/infiniband/core/mad.c:2920\n ib_mad_port_open drivers/infiniband/core/mad.c:3001 [inline]\n ib_mad_init_device+0xd6f/0x1400 drivers/infiniband/core/mad.c:3092\n add_client_context+0x405/0x5e0 drivers/infiniband/core/device.c:717\n enable_device_and_get+0x1cd/0x3b0 drivers/infiniband/core/device.c:1331\n ib_register_device drivers/infiniband/core/device.c:1413 [inline]\n ib_register_device+0x7c7/0xa50 drivers/infiniband/core/device.c:1365\n rxe_register_device+0x3d5/0x4a0 drivers/infiniband/sw/rxe/rxe_verbs.c:1147\n rxe_add+0x12fe/0x16d0 drivers/infiniband/sw/rxe/rxe.c:247\n rxe_net_add+0x8c/0xe0 drivers/infiniband/sw/rxe/rxe_net.c:503\n rxe_newlink drivers/infiniband/sw/rxe/rxe.c:269 [inline]\n rxe_newlink+0xb7/0xe0 drivers/infiniband/sw/rxe/rxe.c:250\n nldev_newlink+0x30e/0x550 drivers/infiniband/core/nldev.c:1555\n rdma_nl_rcv_msg+0x36d/0x690 drivers/infiniband/core/netlink.c:195\n rdma_nl_rcv_skb drivers/infiniband/core/netlink.c:239 [inline]\n rdma_nl_rcv+0x2ee/0x430 drivers/infiniband/core/netlink.c:259\n netlink_unicast_kernel net/netlink/af_netlink.c:1312 [inline]\n netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1338\n netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1927\n sock_sendmsg_nosec net/socket.c:654 [inline]\n sock_sendmsg+0xcf/0x120 net/socket.c:674\n ____sys_sendmsg+0x6e8/0x810 net/socket.c:2350\n ___sys_sendmsg+0xf3/0x170 net/socket.c:2404\n __sys_sendmsg+0xe5/0x1b0 net/socket.c:2433\n do_syscall_64+0x3a/0xb0 arch/x86/entry/common.c:47\n entry_SYSCALL_64_after_hwframe+0\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47078",
"url": "https://www.suse.com/security/cve/CVE-2021-47078"
},
{
"category": "external",
"summary": "SUSE Bug 1220863 for CVE-2021-47078",
"url": "https://bugzilla.suse.com/1220863"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-47078"
},
{
"cve": "CVE-2021-47083",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47083"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npinctrl: mediatek: fix global-out-of-bounds issue\n\nWhen eint virtual eint number is greater than gpio number,\nit maybe produce \u0027desc[eint_n]\u0027 size globle-out-of-bounds issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47083",
"url": "https://www.suse.com/security/cve/CVE-2021-47083"
},
{
"category": "external",
"summary": "SUSE Bug 1220917 for CVE-2021-47083",
"url": "https://bugzilla.suse.com/1220917"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2021-47083"
},
{
"cve": "CVE-2022-20154",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-20154"
}
],
"notes": [
{
"category": "general",
"text": "In lock_sock_nested of sock.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-174846563References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-20154",
"url": "https://www.suse.com/security/cve/CVE-2022-20154"
},
{
"category": "external",
"summary": "SUSE Bug 1200599 for CVE-2022-20154",
"url": "https://bugzilla.suse.com/1200599"
},
{
"category": "external",
"summary": "SUSE Bug 1200608 for CVE-2022-20154",
"url": "https://bugzilla.suse.com/1200608"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2022-20154",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2022-20154",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2022-20154"
},
{
"cve": "CVE-2022-48627",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-48627"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvt: fix memory overlapping when deleting chars in the buffer\n\nA memory overlapping copy occurs when deleting a long line. This memory\noverlapping copy can cause data corruption when scr_memcpyw is optimized\nto memcpy because memcpy does not ensure its behavior if the destination\nbuffer overlaps with the source buffer. The line buffer is not always\nbroken, because the memcpy utilizes the hardware acceleration, whose\nresult is not deterministic.\n\nFix this problem by using replacing the scr_memcpyw with scr_memmovew.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-48627",
"url": "https://www.suse.com/security/cve/CVE-2022-48627"
},
{
"category": "external",
"summary": "SUSE Bug 1220845 for CVE-2022-48627",
"url": "https://bugzilla.suse.com/1220845"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2022-48627"
},
{
"cve": "CVE-2023-28746",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-28746"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-28746",
"url": "https://www.suse.com/security/cve/CVE-2023-28746"
},
{
"category": "external",
"summary": "SUSE Bug 1213456 for CVE-2023-28746",
"url": "https://bugzilla.suse.com/1213456"
},
{
"category": "external",
"summary": "SUSE Bug 1221323 for CVE-2023-28746",
"url": "https://bugzilla.suse.com/1221323"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-28746"
},
{
"cve": "CVE-2023-35827",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-35827"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-35827",
"url": "https://www.suse.com/security/cve/CVE-2023-35827"
},
{
"category": "external",
"summary": "SUSE Bug 1212514 for CVE-2023-35827",
"url": "https://bugzilla.suse.com/1212514"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2023-35827",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2023-35827",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-35827"
},
{
"cve": "CVE-2023-46343",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-46343"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 6.5.9, there is a NULL pointer dereference in send_acknowledge in net/nfc/nci/spi.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-46343",
"url": "https://www.suse.com/security/cve/CVE-2023-46343"
},
{
"category": "external",
"summary": "SUSE Bug 1219125 for CVE-2023-46343",
"url": "https://bugzilla.suse.com/1219125"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-46343"
},
{
"cve": "CVE-2023-51042",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51042"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51042",
"url": "https://www.suse.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "SUSE Bug 1219128 for CVE-2023-51042",
"url": "https://bugzilla.suse.com/1219128"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-51042"
},
{
"cve": "CVE-2023-52340",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52340"
}
],
"notes": [
{
"category": "general",
"text": "The IPv6 implementation in the Linux kernel before 6.3 has a net/ipv6/route.c max_size threshold that can be consumed easily, e.g., leading to a denial of service (network is unreachable errors) when IPv6 packets are sent in a loop via a raw socket.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52340",
"url": "https://www.suse.com/security/cve/CVE-2023-52340"
},
{
"category": "external",
"summary": "SUSE Bug 1219295 for CVE-2023-52340",
"url": "https://bugzilla.suse.com/1219295"
},
{
"category": "external",
"summary": "SUSE Bug 1219296 for CVE-2023-52340",
"url": "https://bugzilla.suse.com/1219296"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2023-52340",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2023-52340",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "important"
}
],
"title": "CVE-2023-52340"
},
{
"cve": "CVE-2023-52429",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52429"
}
],
"notes": [
{
"category": "general",
"text": "dm_table_create in drivers/md/dm-table.c in the Linux kernel through 6.7.4 can attempt to (in alloc_targets) allocate more than INT_MAX bytes, and crash, because of a missing check for struct dm_ioctl.target_count.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52429",
"url": "https://www.suse.com/security/cve/CVE-2023-52429"
},
{
"category": "external",
"summary": "SUSE Bug 1219827 for CVE-2023-52429",
"url": "https://bugzilla.suse.com/1219827"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52429"
},
{
"cve": "CVE-2023-52439",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52439"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nuio: Fix use-after-free in uio_open\n\ncore-1\t\t\t\tcore-2\n-------------------------------------------------------\nuio_unregister_device\t\tuio_open\n\t\t\t\tidev = idr_find()\ndevice_unregister(\u0026idev-\u003edev)\nput_device(\u0026idev-\u003edev)\nuio_device_release\n\t\t\t\tget_device(\u0026idev-\u003edev)\nkfree(idev)\nuio_free_minor(minor)\n\t\t\t\tuio_release\n\t\t\t\tput_device(\u0026idev-\u003edev)\n\t\t\t\tkfree(idev)\n-------------------------------------------------------\n\nIn the core-1 uio_unregister_device(), the device_unregister will kfree\nidev when the idev-\u003edev kobject ref is 1. But after core-1\ndevice_unregister, put_device and before doing kfree, the core-2 may\nget_device. Then:\n1. After core-1 kfree idev, the core-2 will do use-after-free for idev.\n2. When core-2 do uio_release and put_device, the idev will be double\n freed.\n\nTo address this issue, we can get idev atomic \u0026 inc idev reference with\nminor_lock.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52439",
"url": "https://www.suse.com/security/cve/CVE-2023-52439"
},
{
"category": "external",
"summary": "SUSE Bug 1220140 for CVE-2023-52439",
"url": "https://bugzilla.suse.com/1220140"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52439"
},
{
"cve": "CVE-2023-52443",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52443"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\napparmor: avoid crash when parsed profile name is empty\n\nWhen processing a packed profile in unpack_profile() described like\n\n \"profile :ns::samba-dcerpcd /usr/lib*/samba/{,samba/}samba-dcerpcd {...}\"\n\na string \":samba-dcerpcd\" is unpacked as a fully-qualified name and then\npassed to aa_splitn_fqname().\n\naa_splitn_fqname() treats \":samba-dcerpcd\" as only containing a namespace.\nThus it returns NULL for tmpname, meanwhile tmpns is non-NULL. Later\naa_alloc_profile() crashes as the new profile name is NULL now.\n\ngeneral protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN NOPTI\nKASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007]\nCPU: 6 PID: 1657 Comm: apparmor_parser Not tainted 6.7.0-rc2-dirty #16\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.2-3-gd478f380-rebuilt.opensuse.org 04/01/2014\nRIP: 0010:strlen+0x1e/0xa0\nCall Trace:\n \u003cTASK\u003e\n ? strlen+0x1e/0xa0\n aa_policy_init+0x1bb/0x230\n aa_alloc_profile+0xb1/0x480\n unpack_profile+0x3bc/0x4960\n aa_unpack+0x309/0x15e0\n aa_replace_profiles+0x213/0x33c0\n policy_update+0x261/0x370\n profile_replace+0x20e/0x2a0\n vfs_write+0x2af/0xe00\n ksys_write+0x126/0x250\n do_syscall_64+0x46/0xf0\n entry_SYSCALL_64_after_hwframe+0x6e/0x76\n \u003c/TASK\u003e\n---[ end trace 0000000000000000 ]---\nRIP: 0010:strlen+0x1e/0xa0\n\nIt seems such behaviour of aa_splitn_fqname() is expected and checked in\nother places where it is called (e.g. aa_remove_profiles). Well, there\nis an explicit comment \"a ns name without a following profile is allowed\"\ninside.\n\nAFAICS, nothing can prevent unpacked \"name\" to be in form like\n\":samba-dcerpcd\" - it is passed from userspace.\n\nDeny the whole profile set replacement in such case and inform user with\nEPROTO and an explaining message.\n\nFound by Linux Verification Center (linuxtesting.org).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52443",
"url": "https://www.suse.com/security/cve/CVE-2023-52443"
},
{
"category": "external",
"summary": "SUSE Bug 1220240 for CVE-2023-52443",
"url": "https://bugzilla.suse.com/1220240"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52443"
},
{
"cve": "CVE-2023-52445",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52445"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: pvrusb2: fix use after free on context disconnection\n\nUpon module load, a kthread is created targeting the\npvr2_context_thread_func function, which may call pvr2_context_destroy\nand thus call kfree() on the context object. However, that might happen\nbefore the usb hub_event handler is able to notify the driver. This\npatch adds a sanity check before the invalid read reported by syzbot,\nwithin the context disconnection call stack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52445",
"url": "https://www.suse.com/security/cve/CVE-2023-52445"
},
{
"category": "external",
"summary": "SUSE Bug 1220241 for CVE-2023-52445",
"url": "https://bugzilla.suse.com/1220241"
},
{
"category": "external",
"summary": "SUSE Bug 1220315 for CVE-2023-52445",
"url": "https://bugzilla.suse.com/1220315"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52445"
},
{
"cve": "CVE-2023-52448",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52448"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump\n\nSyzkaller has reported a NULL pointer dereference when accessing\nrgd-\u003erd_rgl in gfs2_rgrp_dump(). This can happen when creating\nrgd-\u003erd_gl fails in read_rindex_entry(). Add a NULL pointer check in\ngfs2_rgrp_dump() to prevent that.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52448",
"url": "https://www.suse.com/security/cve/CVE-2023-52448"
},
{
"category": "external",
"summary": "SUSE Bug 1220253 for CVE-2023-52448",
"url": "https://bugzilla.suse.com/1220253"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52448"
},
{
"cve": "CVE-2023-52449",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52449"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmtd: Fix gluebi NULL pointer dereference caused by ftl notifier\n\nIf both ftl.ko and gluebi.ko are loaded, the notifier of ftl\ntriggers NULL pointer dereference when trying to access\n\u0027gluebi-\u003edesc\u0027 in gluebi_read().\n\nubi_gluebi_init\n ubi_register_volume_notifier\n ubi_enumerate_volumes\n ubi_notify_all\n gluebi_notify nb-\u003enotifier_call()\n gluebi_create\n mtd_device_register\n mtd_device_parse_register\n add_mtd_device\n blktrans_notify_add not-\u003eadd()\n ftl_add_mtd tr-\u003eadd_mtd()\n scan_header\n mtd_read\n mtd_read_oob\n mtd_read_oob_std\n gluebi_read mtd-\u003eread()\n gluebi-\u003edesc - NULL\n\nDetailed reproduction information available at the Link [1],\n\nIn the normal case, obtain gluebi-\u003edesc in the gluebi_get_device(),\nand access gluebi-\u003edesc in the gluebi_read(). However,\ngluebi_get_device() is not executed in advance in the\nftl_add_mtd() process, which leads to NULL pointer dereference.\n\nThe solution for the gluebi module is to run jffs2 on the UBI\nvolume without considering working with ftl or mtdblock [2].\nTherefore, this problem can be avoided by preventing gluebi from\ncreating the mtdblock device after creating mtd partition of the\ntype MTD_UBIVOLUME.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52449",
"url": "https://www.suse.com/security/cve/CVE-2023-52449"
},
{
"category": "external",
"summary": "SUSE Bug 1220238 for CVE-2023-52449",
"url": "https://bugzilla.suse.com/1220238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52449"
},
{
"cve": "CVE-2023-52451",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52451"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/pseries/memhp: Fix access beyond end of drmem array\n\ndlpar_memory_remove_by_index() may access beyond the bounds of the\ndrmem lmb array when the LMB lookup fails to match an entry with the\ngiven DRC index. When the search fails, the cursor is left pointing to\n\u0026drmem_info-\u003elmbs[drmem_info-\u003en_lmbs], which is one element past the\nlast valid entry in the array. The debug message at the end of the\nfunction then dereferences this pointer:\n\n pr_debug(\"Failed to hot-remove memory at %llx\\n\",\n lmb-\u003ebase_addr);\n\nThis was found by inspection and confirmed with KASAN:\n\n pseries-hotplug-mem: Attempting to hot-remove LMB, drc index 1234\n ==================================================================\n BUG: KASAN: slab-out-of-bounds in dlpar_memory+0x298/0x1658\n Read of size 8 at addr c000000364e97fd0 by task bash/949\n\n dump_stack_lvl+0xa4/0xfc (unreliable)\n print_report+0x214/0x63c\n kasan_report+0x140/0x2e0\n __asan_load8+0xa8/0xe0\n dlpar_memory+0x298/0x1658\n handle_dlpar_errorlog+0x130/0x1d0\n dlpar_store+0x18c/0x3e0\n kobj_attr_store+0x68/0xa0\n sysfs_kf_write+0xc4/0x110\n kernfs_fop_write_iter+0x26c/0x390\n vfs_write+0x2d4/0x4e0\n ksys_write+0xac/0x1a0\n system_call_exception+0x268/0x530\n system_call_vectored_common+0x15c/0x2ec\n\n Allocated by task 1:\n kasan_save_stack+0x48/0x80\n kasan_set_track+0x34/0x50\n kasan_save_alloc_info+0x34/0x50\n __kasan_kmalloc+0xd0/0x120\n __kmalloc+0x8c/0x320\n kmalloc_array.constprop.0+0x48/0x5c\n drmem_init+0x2a0/0x41c\n do_one_initcall+0xe0/0x5c0\n kernel_init_freeable+0x4ec/0x5a0\n kernel_init+0x30/0x1e0\n ret_from_kernel_user_thread+0x14/0x1c\n\n The buggy address belongs to the object at c000000364e80000\n which belongs to the cache kmalloc-128k of size 131072\n The buggy address is located 0 bytes to the right of\n allocated 98256-byte region [c000000364e80000, c000000364e97fd0)\n\n ==================================================================\n pseries-hotplug-mem: Failed to hot-remove memory at 0\n\nLog failed lookups with a separate message and dereference the\ncursor only when it points to a valid entry.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52451",
"url": "https://www.suse.com/security/cve/CVE-2023-52451"
},
{
"category": "external",
"summary": "SUSE Bug 1220250 for CVE-2023-52451",
"url": "https://bugzilla.suse.com/1220250"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52451"
},
{
"cve": "CVE-2023-52463",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52463"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nefivarfs: force RO when remounting if SetVariable is not supported\n\nIf SetVariable at runtime is not supported by the firmware we never assign\na callback for that function. At the same time mount the efivarfs as\nRO so no one can call that. However, we never check the permission flags\nwhen someone remounts the filesystem as RW. As a result this leads to a\ncrash looking like this:\n\n$ mount -o remount,rw /sys/firmware/efi/efivars\n$ efi-updatevar -f PK.auth PK\n\n[ 303.279166] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000\n[ 303.280482] Mem abort info:\n[ 303.280854] ESR = 0x0000000086000004\n[ 303.281338] EC = 0x21: IABT (current EL), IL = 32 bits\n[ 303.282016] SET = 0, FnV = 0\n[ 303.282414] EA = 0, S1PTW = 0\n[ 303.282821] FSC = 0x04: level 0 translation fault\n[ 303.283771] user pgtable: 4k pages, 48-bit VAs, pgdp=000000004258c000\n[ 303.284913] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000\n[ 303.286076] Internal error: Oops: 0000000086000004 [#1] PREEMPT SMP\n[ 303.286936] Modules linked in: qrtr tpm_tis tpm_tis_core crct10dif_ce arm_smccc_trng rng_core drm fuse ip_tables x_tables ipv6\n[ 303.288586] CPU: 1 PID: 755 Comm: efi-updatevar Not tainted 6.3.0-rc1-00108-gc7d0c4695c68 #1\n[ 303.289748] Hardware name: Unknown Unknown Product/Unknown Product, BIOS 2023.04-00627-g88336918701d 04/01/2023\n[ 303.291150] pstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n[ 303.292123] pc : 0x0\n[ 303.292443] lr : efivar_set_variable_locked+0x74/0xec\n[ 303.293156] sp : ffff800008673c10\n[ 303.293619] x29: ffff800008673c10 x28: ffff0000037e8000 x27: 0000000000000000\n[ 303.294592] x26: 0000000000000800 x25: ffff000002467400 x24: 0000000000000027\n[ 303.295572] x23: ffffd49ea9832000 x22: ffff0000020c9800 x21: ffff000002467000\n[ 303.296566] x20: 0000000000000001 x19: 00000000000007fc x18: 0000000000000000\n[ 303.297531] x17: 0000000000000000 x16: 0000000000000000 x15: 0000aaaac807ab54\n[ 303.298495] x14: ed37489f673633c0 x13: 71c45c606de13f80 x12: 47464259e219acf4\n[ 303.299453] x11: ffff000002af7b01 x10: 0000000000000003 x9 : 0000000000000002\n[ 303.300431] x8 : 0000000000000010 x7 : ffffd49ea8973230 x6 : 0000000000a85201\n[ 303.301412] x5 : 0000000000000000 x4 : ffff0000020c9800 x3 : 00000000000007fc\n[ 303.302370] x2 : 0000000000000027 x1 : ffff000002467400 x0 : ffff000002467000\n[ 303.303341] Call trace:\n[ 303.303679] 0x0\n[ 303.303938] efivar_entry_set_get_size+0x98/0x16c\n[ 303.304585] efivarfs_file_write+0xd0/0x1a4\n[ 303.305148] vfs_write+0xc4/0x2e4\n[ 303.305601] ksys_write+0x70/0x104\n[ 303.306073] __arm64_sys_write+0x1c/0x28\n[ 303.306622] invoke_syscall+0x48/0x114\n[ 303.307156] el0_svc_common.constprop.0+0x44/0xec\n[ 303.307803] do_el0_svc+0x38/0x98\n[ 303.308268] el0_svc+0x2c/0x84\n[ 303.308702] el0t_64_sync_handler+0xf4/0x120\n[ 303.309293] el0t_64_sync+0x190/0x194\n[ 303.309794] Code: ???????? ???????? ???????? ???????? (????????)\n[ 303.310612] ---[ end trace 0000000000000000 ]---\n\nFix this by adding a .reconfigure() function to the fs operations which\nwe can use to check the requested flags and deny anything that\u0027s not RO\nif the firmware doesn\u0027t implement SetVariable at runtime.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52463",
"url": "https://www.suse.com/security/cve/CVE-2023-52463"
},
{
"category": "external",
"summary": "SUSE Bug 1220328 for CVE-2023-52463",
"url": "https://bugzilla.suse.com/1220328"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52463"
},
{
"cve": "CVE-2023-52475",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52475"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nInput: powermate - fix use-after-free in powermate_config_complete\n\nsyzbot has found a use-after-free bug [1] in the powermate driver. This\nhappens when the device is disconnected, which leads to a memory free from\nthe powermate_device struct. When an asynchronous control message\ncompletes after the kfree and its callback is invoked, the lock does not\nexist anymore and hence the bug.\n\nUse usb_kill_urb() on pm-\u003econfig to cancel any in-progress requests upon\ndevice disconnection.\n\n[1] https://syzkaller.appspot.com/bug?extid=0434ac83f907a1dbdd1e",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52475",
"url": "https://www.suse.com/security/cve/CVE-2023-52475"
},
{
"category": "external",
"summary": "SUSE Bug 1220649 for CVE-2023-52475",
"url": "https://bugzilla.suse.com/1220649"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52475"
},
{
"cve": "CVE-2023-52478",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52478"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: logitech-hidpp: Fix kernel crash on receiver USB disconnect\n\nhidpp_connect_event() has *four* time-of-check vs time-of-use (TOCTOU)\nraces when it races with itself.\n\nhidpp_connect_event() primarily runs from a workqueue but it also runs\non probe() and if a \"device-connected\" packet is received by the hw\nwhen the thread running hidpp_connect_event() from probe() is waiting on\nthe hw, then a second thread running hidpp_connect_event() will be\nstarted from the workqueue.\n\nThis opens the following races (note the below code is simplified):\n\n1. Retrieving + printing the protocol (harmless race):\n\n\tif (!hidpp-\u003eprotocol_major) {\n\t\thidpp_root_get_protocol_version()\n\t\thidpp-\u003eprotocol_major = response.rap.params[0];\n\t}\n\nWe can actually see this race hit in the dmesg in the abrt output\nattached to rhbz#2227968:\n\n[ 3064.624215] logitech-hidpp-device 0003:046D:4071.0049: HID++ 4.5 device connected.\n[ 3064.658184] logitech-hidpp-device 0003:046D:4071.0049: HID++ 4.5 device connected.\n\nTesting with extra logging added has shown that after this the 2 threads\ntake turn grabbing the hw access mutex (send_mutex) so they ping-pong\nthrough all the other TOCTOU cases managing to hit all of them:\n\n2. Updating the name to the HIDPP name (harmless race):\n\n\tif (hidpp-\u003ename == hdev-\u003ename) {\n\t\t...\n\t\thidpp-\u003ename = new_name;\n\t}\n\n3. Initializing the power_supply class for the battery (problematic!):\n\nhidpp_initialize_battery()\n{\n if (hidpp-\u003ebattery.ps)\n return 0;\n\n\tprobe_battery(); /* Blocks, threads take turns executing this */\n\n\thidpp-\u003ebattery.desc.properties =\n\t\tdevm_kmemdup(dev, hidpp_battery_props, cnt, GFP_KERNEL);\n\n\thidpp-\u003ebattery.ps =\n\t\tdevm_power_supply_register(\u0026hidpp-\u003ehid_dev-\u003edev,\n\t\t\t\t\t \u0026hidpp-\u003ebattery.desc, cfg);\n}\n\n4. Creating delayed input_device (potentially problematic):\n\n\tif (hidpp-\u003edelayed_input)\n\t\treturn;\n\n\thidpp-\u003edelayed_input = hidpp_allocate_input(hdev);\n\nThe really big problem here is 3. Hitting the race leads to the following\nsequence:\n\n\thidpp-\u003ebattery.desc.properties =\n\t\tdevm_kmemdup(dev, hidpp_battery_props, cnt, GFP_KERNEL);\n\n\thidpp-\u003ebattery.ps =\n\t\tdevm_power_supply_register(\u0026hidpp-\u003ehid_dev-\u003edev,\n\t\t\t\t\t \u0026hidpp-\u003ebattery.desc, cfg);\n\n\t...\n\n\thidpp-\u003ebattery.desc.properties =\n\t\tdevm_kmemdup(dev, hidpp_battery_props, cnt, GFP_KERNEL);\n\n\thidpp-\u003ebattery.ps =\n\t\tdevm_power_supply_register(\u0026hidpp-\u003ehid_dev-\u003edev,\n\t\t\t\t\t \u0026hidpp-\u003ebattery.desc, cfg);\n\nSo now we have registered 2 power supplies for the same battery,\nwhich looks a bit weird from userspace\u0027s pov but this is not even\nthe really big problem.\n\nNotice how:\n\n1. This is all devm-maganaged\n2. The hidpp-\u003ebattery.desc struct is shared between the 2 power supplies\n3. hidpp-\u003ebattery.desc.properties points to the result from the second\n devm_kmemdup()\n\nThis causes a use after free scenario on USB disconnect of the receiver:\n1. The last registered power supply class device gets unregistered\n2. The memory from the last devm_kmemdup() call gets freed,\n hidpp-\u003ebattery.desc.properties now points to freed memory\n3. The first registered power supply class device gets unregistered,\n this involves sending a remove uevent to userspace which invokes\n power_supply_uevent() to fill the uevent data\n4. power_supply_uevent() uses hidpp-\u003ebattery.desc.properties which\n now points to freed memory leading to backtraces like this one:\n\nSep 22 20:01:35 eric kernel: BUG: unable to handle page fault for address: ffffb2140e017f08\n...\nSep 22 20:01:35 eric kernel: Workqueue: usb_hub_wq hub_event\nSep 22 20:01:35 eric kernel: RIP: 0010:power_supply_uevent+0xee/0x1d0\n...\nSep 22 20:01:35 eric kernel: ? asm_exc_page_fault+0x26/0x30\nSep 22 20:01:35 eric kernel: ? power_supply_uevent+0xee/0x1d0\nSep 22 20:01:35 eric kernel: ? power_supply_uevent+0x10d/0x1d0\nSep 22 20:01:35 eric kernel: dev_uevent+0x10f/0x2d0\nSep 22 20:01:35 eric kernel: kobject_uevent_env+0x291/0x680\nSep 22 20:01:35 eric kernel: \n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52478",
"url": "https://www.suse.com/security/cve/CVE-2023-52478"
},
{
"category": "external",
"summary": "SUSE Bug 1220796 for CVE-2023-52478",
"url": "https://bugzilla.suse.com/1220796"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52478"
},
{
"cve": "CVE-2023-52482",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52482"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/srso: Add SRSO mitigation for Hygon processors\n\nAdd mitigation for the speculative return stack overflow vulnerability\nwhich exists on Hygon processors too.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52482",
"url": "https://www.suse.com/security/cve/CVE-2023-52482"
},
{
"category": "external",
"summary": "SUSE Bug 1220735 for CVE-2023-52482",
"url": "https://bugzilla.suse.com/1220735"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52482"
},
{
"cve": "CVE-2023-52502",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52502"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn()\n\nSili Luo reported a race in nfc_llcp_sock_get(), leading to UAF.\n\nGetting a reference on the socket found in a lookup while\nholding a lock should happen before releasing the lock.\n\nnfc_llcp_sock_get_sn() has a similar problem.\n\nFinally nfc_llcp_recv_snl() needs to make sure the socket\nfound by nfc_llcp_sock_from_sn() does not disappear.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52502",
"url": "https://www.suse.com/security/cve/CVE-2023-52502"
},
{
"category": "external",
"summary": "SUSE Bug 1220831 for CVE-2023-52502",
"url": "https://bugzilla.suse.com/1220831"
},
{
"category": "external",
"summary": "SUSE Bug 1220832 for CVE-2023-52502",
"url": "https://bugzilla.suse.com/1220832"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2023-52502",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2023-52502",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52502"
},
{
"cve": "CVE-2023-52530",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52530"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mac80211: fix potential key use-after-free\n\nWhen ieee80211_key_link() is called by ieee80211_gtk_rekey_add()\nbut returns 0 due to KRACK protection (identical key reinstall),\nieee80211_gtk_rekey_add() will still return a pointer into the\nkey, in a potential use-after-free. This normally doesn\u0027t happen\nsince it\u0027s only called by iwlwifi in case of WoWLAN rekey offload\nwhich has its own KRACK protection, but still better to fix, do\nthat by returning an error code and converting that to success on\nthe cfg80211 boundary only, leaving the error for bad callers of\nieee80211_gtk_rekey_add().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52530",
"url": "https://www.suse.com/security/cve/CVE-2023-52530"
},
{
"category": "external",
"summary": "SUSE Bug 1220930 for CVE-2023-52530",
"url": "https://bugzilla.suse.com/1220930"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52530"
},
{
"cve": "CVE-2023-52531",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52531"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: iwlwifi: mvm: Fix a memory corruption issue\n\nA few lines above, space is kzalloc()\u0027ed for:\n\tsizeof(struct iwl_nvm_data) +\n\tsizeof(struct ieee80211_channel) +\n\tsizeof(struct ieee80211_rate)\n\n\u0027mvm-\u003envm_data\u0027 is a \u0027struct iwl_nvm_data\u0027, so it is fine.\n\nAt the end of this structure, there is the \u0027channels\u0027 flex array.\nEach element is of type \u0027struct ieee80211_channel\u0027.\nSo only 1 element is allocated in this array.\n\nWhen doing:\n mvm-\u003envm_data-\u003ebands[0].channels = mvm-\u003envm_data-\u003echannels;\nWe point at the first element of the \u0027channels\u0027 flex array.\nSo this is fine.\n\nHowever, when doing:\n mvm-\u003envm_data-\u003ebands[0].bitrates =\n\t\t\t(void *)((u8 *)mvm-\u003envm_data-\u003echannels + 1);\nbecause of the \"(u8 *)\" cast, we add only 1 to the address of the beginning\nof the flex array.\n\nIt is likely that we want point at the \u0027struct ieee80211_rate\u0027 allocated\njust after.\n\nRemove the spurious casting so that the pointer arithmetic works as\nexpected.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52531",
"url": "https://www.suse.com/security/cve/CVE-2023-52531"
},
{
"category": "external",
"summary": "SUSE Bug 1220931 for CVE-2023-52531",
"url": "https://bugzilla.suse.com/1220931"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52531"
},
{
"cve": "CVE-2023-52532",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52532"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: mana: Fix TX CQE error handling\n\nFor an unknown TX CQE error type (probably from a newer hardware),\nstill free the SKB, update the queue tail, etc., otherwise the\naccounting will be wrong.\n\nAlso, TX errors can be triggered by injecting corrupted packets, so\nreplace the WARN_ONCE to ratelimited error logging.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52532",
"url": "https://www.suse.com/security/cve/CVE-2023-52532"
},
{
"category": "external",
"summary": "SUSE Bug 1220932 for CVE-2023-52532",
"url": "https://bugzilla.suse.com/1220932"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52532"
},
{
"cve": "CVE-2023-52569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52569"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: remove BUG() after failure to insert delayed dir index item\n\nInstead of calling BUG() when we fail to insert a delayed dir index item\ninto the delayed node\u0027s tree, we can just release all the resources we\nhave allocated/acquired before and return the error to the caller. This is\nfine because all existing call chains undo anything they have done before\ncalling btrfs_insert_delayed_dir_index() or BUG_ON (when creating pending\nsnapshots in the transaction commit path).\n\nSo remove the BUG() call and do proper error handling.\n\nThis relates to a syzbot report linked below, but does not fix it because\nit only prevents hitting a BUG(), it does not fix the issue where somehow\nwe attempt to use twice the same index number for different index items.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52569",
"url": "https://www.suse.com/security/cve/CVE-2023-52569"
},
{
"category": "external",
"summary": "SUSE Bug 1220918 for CVE-2023-52569",
"url": "https://bugzilla.suse.com/1220918"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52569"
},
{
"cve": "CVE-2023-52574",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52574"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nteam: fix null-ptr-deref when team device type is changed\n\nGet a null-ptr-deref bug as follows with reproducer [1].\n\nBUG: kernel NULL pointer dereference, address: 0000000000000228\n...\nRIP: 0010:vlan_dev_hard_header+0x35/0x140 [8021q]\n...\nCall Trace:\n \u003cTASK\u003e\n ? __die+0x24/0x70\n ? page_fault_oops+0x82/0x150\n ? exc_page_fault+0x69/0x150\n ? asm_exc_page_fault+0x26/0x30\n ? vlan_dev_hard_header+0x35/0x140 [8021q]\n ? vlan_dev_hard_header+0x8e/0x140 [8021q]\n neigh_connected_output+0xb2/0x100\n ip6_finish_output2+0x1cb/0x520\n ? nf_hook_slow+0x43/0xc0\n ? ip6_mtu+0x46/0x80\n ip6_finish_output+0x2a/0xb0\n mld_sendpack+0x18f/0x250\n mld_ifc_work+0x39/0x160\n process_one_work+0x1e6/0x3f0\n worker_thread+0x4d/0x2f0\n ? __pfx_worker_thread+0x10/0x10\n kthread+0xe5/0x120\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x34/0x50\n ? __pfx_kthread+0x10/0x10\n ret_from_fork_asm+0x1b/0x30\n\n[1]\n$ teamd -t team0 -d -c \u0027{\"runner\": {\"name\": \"loadbalance\"}}\u0027\n$ ip link add name t-dummy type dummy\n$ ip link add link t-dummy name t-dummy.100 type vlan id 100\n$ ip link add name t-nlmon type nlmon\n$ ip link set t-nlmon master team0\n$ ip link set t-nlmon nomaster\n$ ip link set t-dummy up\n$ ip link set team0 up\n$ ip link set t-dummy.100 down\n$ ip link set t-dummy.100 master team0\n\nWhen enslave a vlan device to team device and team device type is changed\nfrom non-ether to ether, header_ops of team device is changed to\nvlan_header_ops. That is incorrect and will trigger null-ptr-deref\nfor vlan-\u003ereal_dev in vlan_dev_hard_header() because team device is not\na vlan device.\n\nCache eth_header_ops in team_setup(), then assign cached header_ops to\nheader_ops of team net device when its type is changed from non-ether\nto ether to fix the bug.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52574",
"url": "https://www.suse.com/security/cve/CVE-2023-52574"
},
{
"category": "external",
"summary": "SUSE Bug 1220870 for CVE-2023-52574",
"url": "https://bugzilla.suse.com/1220870"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52574"
},
{
"cve": "CVE-2023-52597",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52597"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: s390: fix setting of fpc register\n\nkvm_arch_vcpu_ioctl_set_fpu() allows to set the floating point control\n(fpc) register of a guest cpu. The new value is tested for validity by\ntemporarily loading it into the fpc register.\n\nThis may lead to corruption of the fpc register of the host process:\nif an interrupt happens while the value is temporarily loaded into the fpc\nregister, and within interrupt context floating point or vector registers\nare used, the current fp/vx registers are saved with save_fpu_regs()\nassuming they belong to user space and will be loaded into fp/vx registers\nwhen returning to user space.\n\ntest_fp_ctl() restores the original user space / host process fpc register\nvalue, however it will be discarded, when returning to user space.\n\nIn result the host process will incorrectly continue to run with the value\nthat was supposed to be used for a guest cpu.\n\nFix this by simply removing the test. There is another test right before\nthe SIE context is entered which will handles invalid values.\n\nThis results in a change of behaviour: invalid values will now be accepted\ninstead of that the ioctl fails with -EINVAL. This seems to be acceptable,\ngiven that this interface is most likely not used anymore, and this is in\naddition the same behaviour implemented with the memory mapped interface\n(replace invalid values with zero) - see sync_regs() in kvm-s390.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52597",
"url": "https://www.suse.com/security/cve/CVE-2023-52597"
},
{
"category": "external",
"summary": "SUSE Bug 1221040 for CVE-2023-52597",
"url": "https://bugzilla.suse.com/1221040"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52597"
},
{
"cve": "CVE-2023-52605",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52605"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52605",
"url": "https://www.suse.com/security/cve/CVE-2023-52605"
},
{
"category": "external",
"summary": "SUSE Bug 1221039 for CVE-2023-52605",
"url": "https://bugzilla.suse.com/1221039"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-52605"
},
{
"cve": "CVE-2023-6817",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6817"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe function nft_pipapo_walk did not skip inactive elements during set walk which could lead double deactivations of PIPAPO (Pile Packet Policies) elements, leading to use-after-free.\n\nWe recommend upgrading past commit 317eb9685095678f2c9f5a8189de698c5354316a.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6817",
"url": "https://www.suse.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "SUSE Bug 1218195 for CVE-2023-6817",
"url": "https://bugzilla.suse.com/1218195"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-6817"
},
{
"cve": "CVE-2024-0340",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0340"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in vhost_new_msg in drivers/vhost/vhost.c in the Linux kernel, which does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This issue can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0340",
"url": "https://www.suse.com/security/cve/CVE-2024-0340"
},
{
"category": "external",
"summary": "SUSE Bug 1218689 for CVE-2024-0340",
"url": "https://bugzilla.suse.com/1218689"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "low"
}
],
"title": "CVE-2024-0340"
},
{
"cve": "CVE-2024-0607",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0607"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The issue is in the nft_byteorder_eval() function, where the code iterates through a loop and writes to the `dst` array. On each iteration, 8 bytes are written, but `dst` is an array of u32, so each element only has space for 4 bytes. That means every iteration overwrites part of the previous element corrupting this array of u32. This flaw allows a local user to cause a denial of service or potentially break NetFilter functionality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0607",
"url": "https://www.suse.com/security/cve/CVE-2024-0607"
},
{
"category": "external",
"summary": "SUSE Bug 1218915 for CVE-2024-0607",
"url": "https://bugzilla.suse.com/1218915"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2024-0607"
},
{
"cve": "CVE-2024-1151",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-1151"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was reported in the Open vSwitch sub-component in the Linux Kernel. The flaw occurs when a recursive operation of code push recursively calls into the code block. The OVS module does not validate the stack depth, pushing too many frames and causing a stack overflow. As a result, this can lead to a crash or other related issues.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-1151",
"url": "https://www.suse.com/security/cve/CVE-2024-1151"
},
{
"category": "external",
"summary": "SUSE Bug 1219835 for CVE-2024-1151",
"url": "https://bugzilla.suse.com/1219835"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2024-1151"
},
{
"cve": "CVE-2024-23849",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-23849"
}
],
"notes": [
{
"category": "general",
"text": "In rds_recv_track_latency in net/rds/af_rds.c in the Linux kernel through 6.7.1, there is an off-by-one error for an RDS_MSG_RX_DGRAM_TRACE_MAX comparison, resulting in out-of-bounds access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-23849",
"url": "https://www.suse.com/security/cve/CVE-2024-23849"
},
{
"category": "external",
"summary": "SUSE Bug 1219127 for CVE-2024-23849",
"url": "https://bugzilla.suse.com/1219127"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2024-23849"
},
{
"cve": "CVE-2024-23851",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-23851"
}
],
"notes": [
{
"category": "general",
"text": "copy_params in drivers/md/dm-ioctl.c in the Linux kernel through 6.7.1 can attempt to allocate more than INT_MAX bytes, and crash, because of a missing param_kernel-\u003edata_size check. This is related to ctl_ioctl.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-23851",
"url": "https://www.suse.com/security/cve/CVE-2024-23851"
},
{
"category": "external",
"summary": "SUSE Bug 1219146 for CVE-2024-23851",
"url": "https://bugzilla.suse.com/1219146"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2024-23851"
},
{
"cve": "CVE-2024-26585",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26585"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntls: fix race between tx work scheduling and socket close\n\nSimilarly to previous commit, the submitting thread (recvmsg/sendmsg)\nmay exit as soon as the async crypto handler calls complete().\nReorder scheduling the work before calling complete().\nThis seems more logical in the first place, as it\u0027s\nthe inverse order of what the submitting thread will do.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26585",
"url": "https://www.suse.com/security/cve/CVE-2024-26585"
},
{
"category": "external",
"summary": "SUSE Bug 1220187 for CVE-2024-26585",
"url": "https://bugzilla.suse.com/1220187"
},
{
"category": "external",
"summary": "SUSE Bug 1220211 for CVE-2024-26585",
"url": "https://bugzilla.suse.com/1220211"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2024-26585",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2024-26585",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2024-26585"
},
{
"cve": "CVE-2024-26586",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26586"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix stack corruption\n\nWhen tc filters are first added to a net device, the corresponding local\nport gets bound to an ACL group in the device. The group contains a list\nof ACLs. In turn, each ACL points to a different TCAM region where the\nfilters are stored. During forwarding, the ACLs are sequentially\nevaluated until a match is found.\n\nOne reason to place filters in different regions is when they are added\nwith decreasing priorities and in an alternating order so that two\nconsecutive filters can never fit in the same region because of their\nkey usage.\n\nIn Spectrum-2 and newer ASICs the firmware started to report that the\nmaximum number of ACLs in a group is more than 16, but the layout of the\nregister that configures ACL groups (PAGT) was not updated to account\nfor that. It is therefore possible to hit stack corruption [1] in the\nrare case where more than 16 ACLs in a group are required.\n\nFix by limiting the maximum ACL group size to the minimum between what\nthe firmware reports and the maximum ACLs that fit in the PAGT register.\n\nAdd a test case to make sure the machine does not crash when this\ncondition is hit.\n\n[1]\nKernel panic - not syncing: stack-protector: Kernel stack is corrupted in: mlxsw_sp_acl_tcam_group_update+0x116/0x120\n[...]\n dump_stack_lvl+0x36/0x50\n panic+0x305/0x330\n __stack_chk_fail+0x15/0x20\n mlxsw_sp_acl_tcam_group_update+0x116/0x120\n mlxsw_sp_acl_tcam_group_region_attach+0x69/0x110\n mlxsw_sp_acl_tcam_vchunk_get+0x492/0xa20\n mlxsw_sp_acl_tcam_ventry_add+0x25/0xe0\n mlxsw_sp_acl_rule_add+0x47/0x240\n mlxsw_sp_flower_replace+0x1a9/0x1d0\n tc_setup_cb_add+0xdc/0x1c0\n fl_hw_replace_filter+0x146/0x1f0\n fl_change+0xc17/0x1360\n tc_new_tfilter+0x472/0xb90\n rtnetlink_rcv_msg+0x313/0x3b0\n netlink_rcv_skb+0x58/0x100\n netlink_unicast+0x244/0x390\n netlink_sendmsg+0x1e4/0x440\n ____sys_sendmsg+0x164/0x260\n ___sys_sendmsg+0x9a/0xe0\n __sys_sendmsg+0x7a/0xc0\n do_syscall_64+0x40/0xe0\n entry_SYSCALL_64_after_hwframe+0x63/0x6b",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26586",
"url": "https://www.suse.com/security/cve/CVE-2024-26586"
},
{
"category": "external",
"summary": "SUSE Bug 1220243 for CVE-2024-26586",
"url": "https://bugzilla.suse.com/1220243"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2024-26586"
},
{
"cve": "CVE-2024-26589",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26589"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Reject variable offset alu on PTR_TO_FLOW_KEYS\n\nFor PTR_TO_FLOW_KEYS, check_flow_keys_access() only uses fixed off\nfor validation. However, variable offset ptr alu is not prohibited\nfor this ptr kind. So the variable offset is not checked.\n\nThe following prog is accepted:\n\n func#0 @0\n 0: R1=ctx() R10=fp0\n 0: (bf) r6 = r1 ; R1=ctx() R6_w=ctx()\n 1: (79) r7 = *(u64 *)(r6 +144) ; R6_w=ctx() R7_w=flow_keys()\n 2: (b7) r8 = 1024 ; R8_w=1024\n 3: (37) r8 /= 1 ; R8_w=scalar()\n 4: (57) r8 \u0026= 1024 ; R8_w=scalar(smin=smin32=0,\n smax=umax=smax32=umax32=1024,var_off=(0x0; 0x400))\n 5: (0f) r7 += r8\n mark_precise: frame0: last_idx 5 first_idx 0 subseq_idx -1\n mark_precise: frame0: regs=r8 stack= before 4: (57) r8 \u0026= 1024\n mark_precise: frame0: regs=r8 stack= before 3: (37) r8 /= 1\n mark_precise: frame0: regs=r8 stack= before 2: (b7) r8 = 1024\n 6: R7_w=flow_keys(smin=smin32=0,smax=umax=smax32=umax32=1024,var_off\n =(0x0; 0x400)) R8_w=scalar(smin=smin32=0,smax=umax=smax32=umax32=1024,\n var_off=(0x0; 0x400))\n 6: (79) r0 = *(u64 *)(r7 +0) ; R0_w=scalar()\n 7: (95) exit\n\nThis prog loads flow_keys to r7, and adds the variable offset r8\nto r7, and finally causes out-of-bounds access:\n\n BUG: unable to handle page fault for address: ffffc90014c80038\n [...]\n Call Trace:\n \u003cTASK\u003e\n bpf_dispatcher_nop_func include/linux/bpf.h:1231 [inline]\n __bpf_prog_run include/linux/filter.h:651 [inline]\n bpf_prog_run include/linux/filter.h:658 [inline]\n bpf_prog_run_pin_on_cpu include/linux/filter.h:675 [inline]\n bpf_flow_dissect+0x15f/0x350 net/core/flow_dissector.c:991\n bpf_prog_test_run_flow_dissector+0x39d/0x620 net/bpf/test_run.c:1359\n bpf_prog_test_run kernel/bpf/syscall.c:4107 [inline]\n __sys_bpf+0xf8f/0x4560 kernel/bpf/syscall.c:5475\n __do_sys_bpf kernel/bpf/syscall.c:5561 [inline]\n __se_sys_bpf kernel/bpf/syscall.c:5559 [inline]\n __x64_sys_bpf+0x73/0xb0 kernel/bpf/syscall.c:5559\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0x3f/0x110 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x63/0x6b\n\nFix this by rejecting ptr alu with variable offset on flow_keys.\nApplying the patch rejects the program with \"R7 pointer arithmetic\non flow_keys prohibited\".",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26589",
"url": "https://www.suse.com/security/cve/CVE-2024-26589"
},
{
"category": "external",
"summary": "SUSE Bug 1220255 for CVE-2024-26589",
"url": "https://bugzilla.suse.com/1220255"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2024-26589"
},
{
"cve": "CVE-2024-26593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26593"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: i801: Fix block process call transactions\n\nAccording to the Intel datasheets, software must reset the block\nbuffer index twice for block process call transactions: once before\nwriting the outgoing data to the buffer, and once again before\nreading the incoming data from the buffer.\n\nThe driver is currently missing the second reset, causing the wrong\nportion of the block buffer to be read.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26593",
"url": "https://www.suse.com/security/cve/CVE-2024-26593"
},
{
"category": "external",
"summary": "SUSE Bug 1220009 for CVE-2024-26593",
"url": "https://bugzilla.suse.com/1220009"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2024-26593"
},
{
"cve": "CVE-2024-26595",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26595"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path\n\nWhen calling mlxsw_sp_acl_tcam_region_destroy() from an error path after\nfailing to attach the region to an ACL group, we hit a NULL pointer\ndereference upon \u0027region-\u003egroup-\u003etcam\u0027 [1].\n\nFix by retrieving the \u0027tcam\u0027 pointer using mlxsw_sp_acl_to_tcam().\n\n[1]\nBUG: kernel NULL pointer dereference, address: 0000000000000000\n[...]\nRIP: 0010:mlxsw_sp_acl_tcam_region_destroy+0xa0/0xd0\n[...]\nCall Trace:\n mlxsw_sp_acl_tcam_vchunk_get+0x88b/0xa20\n mlxsw_sp_acl_tcam_ventry_add+0x25/0xe0\n mlxsw_sp_acl_rule_add+0x47/0x240\n mlxsw_sp_flower_replace+0x1a9/0x1d0\n tc_setup_cb_add+0xdc/0x1c0\n fl_hw_replace_filter+0x146/0x1f0\n fl_change+0xc17/0x1360\n tc_new_tfilter+0x472/0xb90\n rtnetlink_rcv_msg+0x313/0x3b0\n netlink_rcv_skb+0x58/0x100\n netlink_unicast+0x244/0x390\n netlink_sendmsg+0x1e4/0x440\n ____sys_sendmsg+0x164/0x260\n ___sys_sendmsg+0x9a/0xe0\n __sys_sendmsg+0x7a/0xc0\n do_syscall_64+0x40/0xe0\n entry_SYSCALL_64_after_hwframe+0x63/0x6b",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26595",
"url": "https://www.suse.com/security/cve/CVE-2024-26595"
},
{
"category": "external",
"summary": "SUSE Bug 1220344 for CVE-2024-26595",
"url": "https://bugzilla.suse.com/1220344"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2024-26595"
},
{
"cve": "CVE-2024-26602",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26602"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsched/membarrier: reduce the ability to hammer on sys_membarrier\n\nOn some systems, sys_membarrier can be very expensive, causing overall\nslowdowns for everything. So put a lock on the path in order to\nserialize the accesses to prevent the ability for this to be called at\ntoo high of a frequency and saturate the machine.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26602",
"url": "https://www.suse.com/security/cve/CVE-2024-26602"
},
{
"category": "external",
"summary": "SUSE Bug 1220398 for CVE-2024-26602",
"url": "https://bugzilla.suse.com/1220398"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2024-26602"
},
{
"cve": "CVE-2024-26607",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26607"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/bridge: sii902x: Fix probing race issue\n\nA null pointer dereference crash has been observed rarely on TI\nplatforms using sii9022 bridge:\n\n[ 53.271356] sii902x_get_edid+0x34/0x70 [sii902x]\n[ 53.276066] sii902x_bridge_get_edid+0x14/0x20 [sii902x]\n[ 53.281381] drm_bridge_get_edid+0x20/0x34 [drm]\n[ 53.286305] drm_bridge_connector_get_modes+0x8c/0xcc [drm_kms_helper]\n[ 53.292955] drm_helper_probe_single_connector_modes+0x190/0x538 [drm_kms_helper]\n[ 53.300510] drm_client_modeset_probe+0x1f0/0xbd4 [drm]\n[ 53.305958] __drm_fb_helper_initial_config_and_unlock+0x50/0x510 [drm_kms_helper]\n[ 53.313611] drm_fb_helper_initial_config+0x48/0x58 [drm_kms_helper]\n[ 53.320039] drm_fbdev_dma_client_hotplug+0x84/0xd4 [drm_dma_helper]\n[ 53.326401] drm_client_register+0x5c/0xa0 [drm]\n[ 53.331216] drm_fbdev_dma_setup+0xc8/0x13c [drm_dma_helper]\n[ 53.336881] tidss_probe+0x128/0x264 [tidss]\n[ 53.341174] platform_probe+0x68/0xc4\n[ 53.344841] really_probe+0x188/0x3c4\n[ 53.348501] __driver_probe_device+0x7c/0x16c\n[ 53.352854] driver_probe_device+0x3c/0x10c\n[ 53.357033] __device_attach_driver+0xbc/0x158\n[ 53.361472] bus_for_each_drv+0x88/0xe8\n[ 53.365303] __device_attach+0xa0/0x1b4\n[ 53.369135] device_initial_probe+0x14/0x20\n[ 53.373314] bus_probe_device+0xb0/0xb4\n[ 53.377145] deferred_probe_work_func+0xcc/0x124\n[ 53.381757] process_one_work+0x1f0/0x518\n[ 53.385770] worker_thread+0x1e8/0x3dc\n[ 53.389519] kthread+0x11c/0x120\n[ 53.392750] ret_from_fork+0x10/0x20\n\nThe issue here is as follows:\n\n- tidss probes, but is deferred as sii902x is still missing.\n- sii902x starts probing and enters sii902x_init().\n- sii902x calls drm_bridge_add(). Now the sii902x bridge is ready from\n DRM\u0027s perspective.\n- sii902x calls sii902x_audio_codec_init() and\n platform_device_register_data()\n- The registration of the audio platform device causes probing of the\n deferred devices.\n- tidss probes, which eventually causes sii902x_bridge_get_edid() to be\n called.\n- sii902x_bridge_get_edid() tries to use the i2c to read the edid.\n However, the sii902x driver has not set up the i2c part yet, leading\n to the crash.\n\nFix this by moving the drm_bridge_add() to the end of the\nsii902x_init(), which is also at the very end of sii902x_probe().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26607",
"url": "https://www.suse.com/security/cve/CVE-2024-26607"
},
{
"category": "external",
"summary": "SUSE Bug 1220736 for CVE-2024-26607",
"url": "https://bugzilla.suse.com/1220736"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "moderate"
}
],
"title": "CVE-2024-26607"
},
{
"cve": "CVE-2024-26622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26622"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntomoyo: fix UAF write bug in tomoyo_write_control()\n\nSince tomoyo_write_control() updates head-\u003ewrite_buf when write()\nof long lines is requested, we need to fetch head-\u003ewrite_buf after\nhead-\u003eio_sem is held. Otherwise, concurrent write() requests can\ncause use-after-free-write and double-free problems.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26622",
"url": "https://www.suse.com/security/cve/CVE-2024-26622"
},
{
"category": "external",
"summary": "SUSE Bug 1220825 for CVE-2024-26622",
"url": "https://bugzilla.suse.com/1220825"
},
{
"category": "external",
"summary": "SUSE Bug 1220828 for CVE-2024-26622",
"url": "https://bugzilla.suse.com/1220828"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2024-26622",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2024-26622",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-source-rt-5.3.18-150300.161.1.noarch",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.161.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-source-rt-5.3.18-150300.161.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:04:28Z",
"details": "important"
}
],
"title": "CVE-2024-26622"
}
]
}
suse-su-2024:0857-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-28746: Fixed Register File Data Sampling (bsc#1213456).\n- CVE-2023-52502: Fixed a race condition in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (bsc#1220831).\n- CVE-2024-26589: Fixed out of bounds read due to variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255).\n- CVE-2024-26585: Fixed race between tx work scheduling and socket close (bsc#1220187).\n- CVE-2023-52340: Fixed ICMPv6 \u201cPacket Too Big\u201d packets force a DoS of the Linux kernel by forcing 100% CPU (bsc#1219295).\n- CVE-2024-0607: Fixed 64-bit load issue in nft_byteorder_eval() (bsc#1218915).\n- CVE-2023-6817: Fixed use-after-free in nft_pipapo_walk (bsc#1218195).\n- CVE-2024-26622: Fixed UAF write bug in tomoyo_write_control() (bsc#1220825).\n- CVE-2023-52451: Fixed access beyond end of drmem array (bsc#1220250).\n- CVE-2021-46932: Fixed missing work initialization before device registration (bsc#1220444)\n- CVE-2023-52463: Fixed null pointer dereference in efivarfs (bsc#1220328).\n- CVE-2023-52449: Fixed gluebi NULL pointer dereference caused by ftl notifier (bsc#1220238).\n- CVE-2023-52475: Fixed use-after-free in powermate_config_complete (bsc#1220649)\n- CVE-2023-52478: Fixed kernel crash on receiver USB disconnect (bsc#1220796)\n- CVE-2021-46915: Fixed a bug to avoid possible divide error in nft_limit_init (bsc#1220436).\n- CVE-2021-46924: Fixed fix memory leak in device probe and remove (bsc#1220459)\n- CVE-2019-25162: Fixed a potential use after free (bsc#1220409).\n- CVE-2020-36784: Fixed reference leak when pm_runtime_get_sync fails (bsc#1220570).\n- CVE-2023-52445: Fixed use after free on context disconnection (bsc#1220241).\n- CVE-2023-46343: Fixed a NULL pointer dereference in send_acknowledge() (CVE-2023-46343).\n- CVE-2023-52439: Fixed use-after-free in uio_open (bsc#1220140).\n- CVE-2023-52443: Fixed crash when parsed profile name is empty (bsc#1220240).\n- CVE-2024-26602: Fixed overall slowdowns with sys_membarrier (bsc1220398).\n- CVE-2024-26593: Fixed block process call transactions (bsc#1220009).\n- CVE-2021-47013: Fixed a use after free in emac_mac_tx_buf_send (bsc#1220641).\n- CVE-2024-26586: Fixed stack corruption (bsc#1220243).\n- CVE-2024-26595: Fixed NULL pointer dereference in error path (bsc#1220344).\n- CVE-2023-52448: Fixed kernel NULL pointer dereference in gfs2_rgrp_dump (bsc#1220253).\n- CVE-2024-1151: Fixed unlimited number of recursions from action sets (bsc#1219835).\n- CVE-2024-23849: Fixed array-index-out-of-bounds in rds_cmsg_recv (bsc#1219127).\n- CVE-2024-0340: Fixed information disclosure in vhost/vhost.c:vhost_new_msg() (bsc#1218689).\n- CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).\n- CVE-2021-47078: Fixed a bug by clearing all QP fields if creation failed (bsc#1220863)\n- CVE-2021-47076: Fixed a bug by returning CQE error if invalid lkey was supplied (bsc#1220860)\n- CVE-2023-52605: Fixed a NULL pointer dereference check (bsc#1221039)\n- CVE-2023-52569: Fixed a bug in btrfs by remoning BUG() after failure to insert delayed dir index item (bsc#1220918).\n- CVE-2023-52482: Fixex a bug by adding SRSO mitigation for Hygon processors (bsc#1220735).\n- CVE-2023-52597: Fixed a setting of fpc register in KVM (bsc#1221040).\n- CVE-2022-48627: Fixed a memory overlapping when deleting chars in the buffer (bsc#1220845).\n- CVE-2023-52574: Fixed a bug by hiding new member header_ops (bsc#1220870).\n- CVE-2021-46934: Fixed a bug by validating user data in compat ioctl (bsc#1220469).\n- CVE-2023-35827: Fixed a use-after-free issue in ravb_tx_timeout_work() (bsc#1212514).\n- CVE-2023-52532: Fixed a bug in TX CQE error handling (bsc#1220932).\n- CVE-2023-52530: Fixed a potential key use-after-free in wifi mac80211 (bsc#1220930).\n- CVE-2023-52531: Fixed a memory corruption issue in iwlwifi (bsc#1220931).\n- CVE-2021-47083: Fixed a global-out-of-bounds issue in mediatek: (bsc#1220917).\n- CVE-2024-26607: Fixed a probing race issue in sii902x: (bsc#1220736).\n- CVE-2021-47005: Fixed a NULL pointer dereference for -\u003eget_features() (bsc#1220660).\n- CVE-2021-47060: Fixed a bug in KVM by stop looking for coalesced MMIO zones if the bus is destroyed (bsc#1220742).\n- CVE-2021-47012: Fixed a use after free in siw_alloc_mr (bsc#1220627).\n- CVE-2021-46989: Fixed a bug by preventing corruption in shrinking truncate in hfsplus (bsc#1220737).\n- CVE-2021-47061: Fixed a bug in KVM by destroy I/O bus devices on unregister failure _after_ sync\u0027ing SRCU (bsc#1220745).\n\nThe following non-security bugs were fixed:\n\n- EDAC/thunderx: Fix possible out-of-bounds string access (bsc#1220330)\n- ext4: fix deadlock due to mbcache entry corruption (bsc#1207653 bsc#1219915).\n- ibmvfc: make \u0027max_sectors\u0027 a module option (bsc#1216223).\n- KVM: Destroy target device if coalesced MMIO unregistration fails (git-fixes).\n- KVM: mmio: Fix use-after-free Read in kvm_vm_ioctl_unregister_coalesced_mmio (git-fixes).\n- KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes).\n- KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes).\n- KVM: x86: add support for CPUID leaf 0x80000021 (git-fixes).\n- KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code (git-fixes).\n- KVM: x86: synthesize CPUID leaf 0x80000021h if useful (git-fixes).\n- KVM: x86: work around QEMU issue with synthetic CPUID leaves (git-fixes).\n- mbcache: Fixup kABI of mb_cache_entry (bsc#1207653 bsc#1219915).\n- scsi: Update max_hw_sectors on rescan (bsc#1216223).\n- x86/asm: Add _ASM_RIP() macro for x86-64 (%rip) suffix (git-fixes).\n- x86/bugs: Add asm helpers for executing VERW (git-fixes).\n- x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes). Also add the removed mds_user_clear symbol to kABI severities as it is exposed just for KVM module and is generally a core kernel component so removing it is low risk.\n- x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf (git-fixes).\n- x86/entry_32: Add VERW just before userspace transition (git-fixes).\n- x86/entry_64: Add VERW just before userspace transition (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-857,SUSE-SLE-Module-Live-Patching-15-SP3-2024-857,SUSE-SLE-Product-HA-15-SP3-2024-857,SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-857,SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-857,SUSE-SLE-Product-SLES_SAP-15-SP3-2024-857,SUSE-SUSE-MicroOS-5.1-2024-857,SUSE-SUSE-MicroOS-5.2-2024-857,SUSE-Storage-7.1-2024-857",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0857-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:0857-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240857-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:0857-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018154.html"
},
{
"category": "self",
"summary": "SUSE Bug 1200599",
"url": "https://bugzilla.suse.com/1200599"
},
{
"category": "self",
"summary": "SUSE Bug 1207653",
"url": "https://bugzilla.suse.com/1207653"
},
{
"category": "self",
"summary": "SUSE Bug 1212514",
"url": "https://bugzilla.suse.com/1212514"
},
{
"category": "self",
"summary": "SUSE Bug 1213456",
"url": "https://bugzilla.suse.com/1213456"
},
{
"category": "self",
"summary": "SUSE Bug 1216223",
"url": "https://bugzilla.suse.com/1216223"
},
{
"category": "self",
"summary": "SUSE Bug 1218195",
"url": "https://bugzilla.suse.com/1218195"
},
{
"category": "self",
"summary": "SUSE Bug 1218689",
"url": "https://bugzilla.suse.com/1218689"
},
{
"category": "self",
"summary": "SUSE Bug 1218915",
"url": "https://bugzilla.suse.com/1218915"
},
{
"category": "self",
"summary": "SUSE Bug 1219127",
"url": "https://bugzilla.suse.com/1219127"
},
{
"category": "self",
"summary": "SUSE Bug 1219128",
"url": "https://bugzilla.suse.com/1219128"
},
{
"category": "self",
"summary": "SUSE Bug 1219146",
"url": "https://bugzilla.suse.com/1219146"
},
{
"category": "self",
"summary": "SUSE Bug 1219295",
"url": "https://bugzilla.suse.com/1219295"
},
{
"category": "self",
"summary": "SUSE Bug 1219653",
"url": "https://bugzilla.suse.com/1219653"
},
{
"category": "self",
"summary": "SUSE Bug 1219827",
"url": "https://bugzilla.suse.com/1219827"
},
{
"category": "self",
"summary": "SUSE Bug 1219835",
"url": "https://bugzilla.suse.com/1219835"
},
{
"category": "self",
"summary": "SUSE Bug 1219915",
"url": "https://bugzilla.suse.com/1219915"
},
{
"category": "self",
"summary": "SUSE Bug 1220009",
"url": "https://bugzilla.suse.com/1220009"
},
{
"category": "self",
"summary": "SUSE Bug 1220140",
"url": "https://bugzilla.suse.com/1220140"
},
{
"category": "self",
"summary": "SUSE Bug 1220187",
"url": "https://bugzilla.suse.com/1220187"
},
{
"category": "self",
"summary": "SUSE Bug 1220238",
"url": "https://bugzilla.suse.com/1220238"
},
{
"category": "self",
"summary": "SUSE Bug 1220240",
"url": "https://bugzilla.suse.com/1220240"
},
{
"category": "self",
"summary": "SUSE Bug 1220241",
"url": "https://bugzilla.suse.com/1220241"
},
{
"category": "self",
"summary": "SUSE Bug 1220243",
"url": "https://bugzilla.suse.com/1220243"
},
{
"category": "self",
"summary": "SUSE Bug 1220250",
"url": "https://bugzilla.suse.com/1220250"
},
{
"category": "self",
"summary": "SUSE Bug 1220253",
"url": "https://bugzilla.suse.com/1220253"
},
{
"category": "self",
"summary": "SUSE Bug 1220255",
"url": "https://bugzilla.suse.com/1220255"
},
{
"category": "self",
"summary": "SUSE Bug 1220328",
"url": "https://bugzilla.suse.com/1220328"
},
{
"category": "self",
"summary": "SUSE Bug 1220330",
"url": "https://bugzilla.suse.com/1220330"
},
{
"category": "self",
"summary": "SUSE Bug 1220344",
"url": "https://bugzilla.suse.com/1220344"
},
{
"category": "self",
"summary": "SUSE Bug 1220398",
"url": "https://bugzilla.suse.com/1220398"
},
{
"category": "self",
"summary": "SUSE Bug 1220409",
"url": "https://bugzilla.suse.com/1220409"
},
{
"category": "self",
"summary": "SUSE Bug 1220416",
"url": "https://bugzilla.suse.com/1220416"
},
{
"category": "self",
"summary": "SUSE Bug 1220418",
"url": "https://bugzilla.suse.com/1220418"
},
{
"category": "self",
"summary": "SUSE Bug 1220421",
"url": "https://bugzilla.suse.com/1220421"
},
{
"category": "self",
"summary": "SUSE Bug 1220436",
"url": "https://bugzilla.suse.com/1220436"
},
{
"category": "self",
"summary": "SUSE Bug 1220444",
"url": "https://bugzilla.suse.com/1220444"
},
{
"category": "self",
"summary": "SUSE Bug 1220459",
"url": "https://bugzilla.suse.com/1220459"
},
{
"category": "self",
"summary": "SUSE Bug 1220469",
"url": "https://bugzilla.suse.com/1220469"
},
{
"category": "self",
"summary": "SUSE Bug 1220482",
"url": "https://bugzilla.suse.com/1220482"
},
{
"category": "self",
"summary": "SUSE Bug 1220526",
"url": "https://bugzilla.suse.com/1220526"
},
{
"category": "self",
"summary": "SUSE Bug 1220538",
"url": "https://bugzilla.suse.com/1220538"
},
{
"category": "self",
"summary": "SUSE Bug 1220570",
"url": "https://bugzilla.suse.com/1220570"
},
{
"category": "self",
"summary": "SUSE Bug 1220572",
"url": "https://bugzilla.suse.com/1220572"
},
{
"category": "self",
"summary": "SUSE Bug 1220599",
"url": "https://bugzilla.suse.com/1220599"
},
{
"category": "self",
"summary": "SUSE Bug 1220627",
"url": "https://bugzilla.suse.com/1220627"
},
{
"category": "self",
"summary": "SUSE Bug 1220641",
"url": "https://bugzilla.suse.com/1220641"
},
{
"category": "self",
"summary": "SUSE Bug 1220649",
"url": "https://bugzilla.suse.com/1220649"
},
{
"category": "self",
"summary": "SUSE Bug 1220660",
"url": "https://bugzilla.suse.com/1220660"
},
{
"category": "self",
"summary": "SUSE Bug 1220689",
"url": "https://bugzilla.suse.com/1220689"
},
{
"category": "self",
"summary": "SUSE Bug 1220700",
"url": "https://bugzilla.suse.com/1220700"
},
{
"category": "self",
"summary": "SUSE Bug 1220735",
"url": "https://bugzilla.suse.com/1220735"
},
{
"category": "self",
"summary": "SUSE Bug 1220736",
"url": "https://bugzilla.suse.com/1220736"
},
{
"category": "self",
"summary": "SUSE Bug 1220737",
"url": "https://bugzilla.suse.com/1220737"
},
{
"category": "self",
"summary": "SUSE Bug 1220742",
"url": "https://bugzilla.suse.com/1220742"
},
{
"category": "self",
"summary": "SUSE Bug 1220745",
"url": "https://bugzilla.suse.com/1220745"
},
{
"category": "self",
"summary": "SUSE Bug 1220767",
"url": "https://bugzilla.suse.com/1220767"
},
{
"category": "self",
"summary": "SUSE Bug 1220796",
"url": "https://bugzilla.suse.com/1220796"
},
{
"category": "self",
"summary": "SUSE Bug 1220825",
"url": "https://bugzilla.suse.com/1220825"
},
{
"category": "self",
"summary": "SUSE Bug 1220826",
"url": "https://bugzilla.suse.com/1220826"
},
{
"category": "self",
"summary": "SUSE Bug 1220831",
"url": "https://bugzilla.suse.com/1220831"
},
{
"category": "self",
"summary": "SUSE Bug 1220845",
"url": "https://bugzilla.suse.com/1220845"
},
{
"category": "self",
"summary": "SUSE Bug 1220860",
"url": "https://bugzilla.suse.com/1220860"
},
{
"category": "self",
"summary": "SUSE Bug 1220863",
"url": "https://bugzilla.suse.com/1220863"
},
{
"category": "self",
"summary": "SUSE Bug 1220870",
"url": "https://bugzilla.suse.com/1220870"
},
{
"category": "self",
"summary": "SUSE Bug 1220917",
"url": "https://bugzilla.suse.com/1220917"
},
{
"category": "self",
"summary": "SUSE Bug 1220918",
"url": "https://bugzilla.suse.com/1220918"
},
{
"category": "self",
"summary": "SUSE Bug 1220930",
"url": "https://bugzilla.suse.com/1220930"
},
{
"category": "self",
"summary": "SUSE Bug 1220931",
"url": "https://bugzilla.suse.com/1220931"
},
{
"category": "self",
"summary": "SUSE Bug 1220932",
"url": "https://bugzilla.suse.com/1220932"
},
{
"category": "self",
"summary": "SUSE Bug 1221039",
"url": "https://bugzilla.suse.com/1221039"
},
{
"category": "self",
"summary": "SUSE Bug 1221040",
"url": "https://bugzilla.suse.com/1221040"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-25162 page",
"url": "https://www.suse.com/security/cve/CVE-2019-25162/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36777 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36777/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36784 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36784/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46904 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46904/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46905 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46905/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46906 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46906/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46915 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46915/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46924 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46924/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46929 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46929/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46932 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46932/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46934 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46934/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46953 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46953/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46964 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46964/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46966 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46966/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46968 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46968/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46974 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46974/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46989 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46989/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47005 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47005/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47012 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47012/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47013 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47013/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47054 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47054/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47060 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47060/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47061 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47061/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47069 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47069/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47076 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47076/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47078 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47078/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47083 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47083/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-20154 page",
"url": "https://www.suse.com/security/cve/CVE-2022-20154/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-48627 page",
"url": "https://www.suse.com/security/cve/CVE-2022-48627/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-28746 page",
"url": "https://www.suse.com/security/cve/CVE-2023-28746/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-35827 page",
"url": "https://www.suse.com/security/cve/CVE-2023-35827/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-46343 page",
"url": "https://www.suse.com/security/cve/CVE-2023-46343/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51042 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51042/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52340 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52340/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52429 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52429/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52439 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52439/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52443 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52443/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52445 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52445/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52448 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52448/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52449 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52449/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52451 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52451/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52463 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52463/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52475 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52475/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52478 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52478/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52482 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52482/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52502 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52502/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52530 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52530/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52531 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52531/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52532 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52532/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52574 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52574/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52597 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52597/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52605 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52605/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6817 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6817/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0340 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0340/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0607 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0607/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-1151 page",
"url": "https://www.suse.com/security/cve/CVE-2024-1151/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-23849 page",
"url": "https://www.suse.com/security/cve/CVE-2024-23849/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-23851 page",
"url": "https://www.suse.com/security/cve/CVE-2024-23851/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26585 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26585/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26586 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26586/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26589 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26589/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26593 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26595 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26595/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26602 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26602/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26607 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26607/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26622 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26622/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-03-13T00:08:00Z",
"generator": {
"date": "2024-03-13T00:08:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:0857-1",
"initial_release_date": "2024-03-13T00:08:00Z",
"revision_history": [
{
"date": "2024-03-13T00:08:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.3.18-150300.59.153.2.aarch64",
"product_id": "cluster-md-kmp-64kb-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.153.2.aarch64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.3.18-150300.59.153.2.aarch64",
"product_id": "dlm-kmp-64kb-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"product_id": "dlm-kmp-default-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150300.59.153.2.aarch64",
"product_id": "dlm-kmp-preempt-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-al-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-al-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-al-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-allwinner-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-allwinner-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-altera-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-altera-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-amd-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-amd-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-amlogic-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-amlogic-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-apm-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-apm-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-arm-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-arm-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-broadcom-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-broadcom-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-cavium-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-cavium-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-exynos-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-exynos-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-freescale-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-freescale-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-hisilicon-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-hisilicon-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-lg-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-lg-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-marvell-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-marvell-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-mediatek-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-mediatek-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-nvidia-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-nvidia-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-qcom-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-qcom-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-renesas-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-renesas-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-rockchip-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-rockchip-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-socionext-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-socionext-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-sprd-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-sprd-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-xilinx-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-xilinx-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-zte-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "dtb-zte-5.3.18-150300.59.153.1.aarch64",
"product_id": "dtb-zte-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.3.18-150300.59.153.2.aarch64",
"product_id": "gfs2-kmp-64kb-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150300.59.153.2.aarch64",
"product_id": "gfs2-kmp-preempt-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-64kb-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-64kb-extra-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-64kb-extra-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-64kb-livepatch-devel-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-64kb-optional-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-64kb-optional-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-default-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-default-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"product_id": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.153.2.150300.18.90.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-default-devel-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-default-extra-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-default-optional-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-obs-build-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.153.1.aarch64",
"product_id": "kernel-obs-qa-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-preempt-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-preempt-extra-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-optional-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kernel-preempt-optional-5.3.18-150300.59.153.2.aarch64",
"product_id": "kernel-preempt-optional-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.153.1.aarch64",
"product": {
"name": "kernel-syms-5.3.18-150300.59.153.1.aarch64",
"product_id": "kernel-syms-5.3.18-150300.59.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.3.18-150300.59.153.2.aarch64",
"product_id": "kselftests-kmp-64kb-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.153.2.aarch64",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150300.59.153.2.aarch64",
"product_id": "kselftests-kmp-preempt-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.3.18-150300.59.153.2.aarch64",
"product_id": "ocfs2-kmp-64kb-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.153.2.aarch64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.3.18-150300.59.153.2.aarch64",
"product_id": "reiserfs-kmp-64kb-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.153.2.aarch64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.153.2.aarch64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.153.2.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.3.18-150300.59.153.2.noarch",
"product": {
"name": "kernel-devel-5.3.18-150300.59.153.2.noarch",
"product_id": "kernel-devel-5.3.18-150300.59.153.2.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.3.18-150300.59.153.2.noarch",
"product": {
"name": "kernel-docs-5.3.18-150300.59.153.2.noarch",
"product_id": "kernel-docs-5.3.18-150300.59.153.2.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.3.18-150300.59.153.2.noarch",
"product": {
"name": "kernel-docs-html-5.3.18-150300.59.153.2.noarch",
"product_id": "kernel-docs-html-5.3.18-150300.59.153.2.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.3.18-150300.59.153.2.noarch",
"product": {
"name": "kernel-macros-5.3.18-150300.59.153.2.noarch",
"product_id": "kernel-macros-5.3.18-150300.59.153.2.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.3.18-150300.59.153.2.noarch",
"product": {
"name": "kernel-source-5.3.18-150300.59.153.2.noarch",
"product_id": "kernel-source-5.3.18-150300.59.153.2.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.3.18-150300.59.153.2.noarch",
"product": {
"name": "kernel-source-vanilla-5.3.18-150300.59.153.2.noarch",
"product_id": "kernel-source-vanilla-5.3.18-150300.59.153.2.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"product_id": "dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "kernel-debug-5.3.18-150300.59.153.2.ppc64le",
"product_id": "kernel-debug-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "kernel-debug-devel-5.3.18-150300.59.153.2.ppc64le",
"product_id": "kernel-debug-devel-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "kernel-default-5.3.18-150300.59.153.2.ppc64le",
"product_id": "kernel-default-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"product_id": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"product_id": "kernel-default-devel-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.153.2.ppc64le",
"product_id": "kernel-default-extra-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.153.2.ppc64le",
"product_id": "kernel-default-optional-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.3.18-150300.59.153.2.ppc64le",
"product_id": "kernel-kvmsmall-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.153.2.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"product_id": "kernel-obs-build-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.153.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.153.1.ppc64le",
"product_id": "kernel-obs-qa-5.3.18-150300.59.153.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"product": {
"name": "kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"product_id": "kernel-syms-5.3.18-150300.59.153.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"product_id": "dlm-kmp-default-5.3.18-150300.59.153.2.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.153.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.153.2.s390x",
"product": {
"name": "kernel-default-5.3.18-150300.59.153.2.s390x",
"product_id": "kernel-default-5.3.18-150300.59.153.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"product_id": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.153.2.150300.18.90.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"product_id": "kernel-default-devel-5.3.18-150300.59.153.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.153.2.s390x",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.153.2.s390x",
"product_id": "kernel-default-extra-5.3.18-150300.59.153.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.153.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.153.2.s390x",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.153.2.s390x",
"product_id": "kernel-default-optional-5.3.18-150300.59.153.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"product_id": "kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"product_id": "kernel-obs-build-5.3.18-150300.59.153.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.153.1.s390x",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.153.1.s390x",
"product_id": "kernel-obs-qa-5.3.18-150300.59.153.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.153.1.s390x",
"product": {
"name": "kernel-syms-5.3.18-150300.59.153.1.s390x",
"product_id": "kernel-syms-5.3.18-150300.59.153.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"product": {
"name": "kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"product_id": "kernel-zfcpdump-5.3.18-150300.59.153.2.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.153.2.s390x",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.153.2.s390x",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.153.2.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.153.2.x86_64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"product_id": "dlm-kmp-default-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150300.59.153.2.x86_64",
"product_id": "dlm-kmp-preempt-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150300.59.153.2.x86_64",
"product_id": "gfs2-kmp-preempt-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-debug-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-debug-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-debug-devel-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-debug-devel-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-default-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-default-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"product_id": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.153.2.150300.18.90.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-default-devel-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-default-extra-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-default-optional-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-kvmsmall-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-kvmsmall-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_153-preempt-1-150300.7.3.2.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_153-preempt-1-150300.7.3.2.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_153-preempt-1-150300.7.3.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-obs-build-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.153.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.153.1.x86_64",
"product_id": "kernel-obs-qa-5.3.18-150300.59.153.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-preempt-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-preempt-extra-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-optional-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kernel-preempt-optional-5.3.18-150300.59.153.2.x86_64",
"product_id": "kernel-preempt-optional-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.153.1.x86_64",
"product": {
"name": "kernel-syms-5.3.18-150300.59.153.1.x86_64",
"product_id": "kernel-syms-5.3.18-150300.59.153.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.153.2.x86_64",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150300.59.153.2.x86_64",
"product_id": "kselftests-kmp-preempt-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.153.2.x86_64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.153.2.x86_64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.153.2.x86_64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.153.2.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.2"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.153.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.153.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.153.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.153.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.153.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.153.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.153.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.153.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.153.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.153.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.153.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.153.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.153.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.153.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.153.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.153.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.153.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.153.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.153.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.153.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.153.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.153.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x"
},
"product_reference": "kernel-syms-5.3.18-150300.59.153.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.153.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.3.18-150300.59.153.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x"
},
"product_reference": "kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.153.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.153.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.153.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.153.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.153.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.153.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.153.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.153.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.s390x as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.s390x as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.153.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.153.2.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.153.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.153.2.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.153.2.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.153.2.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.153.2.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.153.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.153.2.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.153.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.153.2.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.153.2.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.153.2.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.153.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.153.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.153.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.153.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2019-25162",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-25162"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: Fix a potential use after free\n\nFree the adap structure only after we are done using it.\nThis patch just moves the put_device() down a bit to avoid the\nuse after free.\n\n[wsa: added comment to the code, added Fixes tag]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-25162",
"url": "https://www.suse.com/security/cve/CVE-2019-25162"
},
{
"category": "external",
"summary": "SUSE Bug 1220409 for CVE-2019-25162",
"url": "https://bugzilla.suse.com/1220409"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-25162"
},
{
"cve": "CVE-2020-36777",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36777"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: dvbdev: Fix memory leak in dvb_media_device_free()\n\ndvb_media_device_free() is leaking memory. Free `dvbdev-\u003eadapter-\u003econn`\nbefore setting it to NULL, as documented in include/media/media-device.h:\n\"The media_entity instance itself must be freed explicitly by the driver\nif required.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36777",
"url": "https://www.suse.com/security/cve/CVE-2020-36777"
},
{
"category": "external",
"summary": "SUSE Bug 1220526 for CVE-2020-36777",
"url": "https://bugzilla.suse.com/1220526"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "low"
}
],
"title": "CVE-2020-36777"
},
{
"cve": "CVE-2020-36784",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36784"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: cadence: fix reference leak when pm_runtime_get_sync fails\n\nThe PM reference count is not expected to be incremented on\nreturn in functions cdns_i2c_master_xfer and cdns_reg_slave.\n\nHowever, pm_runtime_get_sync will increment pm usage counter\neven failed. Forgetting to putting operation will result in a\nreference leak here.\n\nReplace it with pm_runtime_resume_and_get to keep usage\ncounter balanced.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36784",
"url": "https://www.suse.com/security/cve/CVE-2020-36784"
},
{
"category": "external",
"summary": "SUSE Bug 1220570 for CVE-2020-36784",
"url": "https://bugzilla.suse.com/1220570"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "low"
}
],
"title": "CVE-2020-36784"
},
{
"cve": "CVE-2021-46904",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46904"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: hso: fix null-ptr-deref during tty device unregistration\n\nMultiple ttys try to claim the same the minor number causing a double\nunregistration of the same device. The first unregistration succeeds\nbut the next one results in a null-ptr-deref.\n\nThe get_free_serial_index() function returns an available minor number\nbut doesn\u0027t assign it immediately. The assignment is done by the caller\nlater. But before this assignment, calls to get_free_serial_index()\nwould return the same minor number.\n\nFix this by modifying get_free_serial_index to assign the minor number\nimmediately after one is found to be and rename it to obtain_minor()\nto better reflect what it does. Similary, rename set_serial_by_index()\nto release_minor() and modify it to free up the minor number of the\ngiven hso_serial. Every obtain_minor() should have corresponding\nrelease_minor() call.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46904",
"url": "https://www.suse.com/security/cve/CVE-2021-46904"
},
{
"category": "external",
"summary": "SUSE Bug 1220416 for CVE-2021-46904",
"url": "https://bugzilla.suse.com/1220416"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46904"
},
{
"cve": "CVE-2021-46905",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46905"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: hso: fix NULL-deref on disconnect regression\n\nCommit 8a12f8836145 (\"net: hso: fix null-ptr-deref during tty device\nunregistration\") fixed the racy minor allocation reported by syzbot, but\nintroduced an unconditional NULL-pointer dereference on every disconnect\ninstead.\n\nSpecifically, the serial device table must no longer be accessed after\nthe minor has been released by hso_serial_tty_unregister().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46905",
"url": "https://www.suse.com/security/cve/CVE-2021-46905"
},
{
"category": "external",
"summary": "SUSE Bug 1220418 for CVE-2021-46905",
"url": "https://bugzilla.suse.com/1220418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "low"
}
],
"title": "CVE-2021-46905"
},
{
"cve": "CVE-2021-46906",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46906"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: usbhid: fix info leak in hid_submit_ctrl\n\nIn hid_submit_ctrl(), the way of calculating the report length doesn\u0027t\ntake into account that report-\u003esize can be zero. When running the\nsyzkaller reproducer, a report of size 0 causes hid_submit_ctrl) to\ncalculate transfer_buffer_length as 16384. When this urb is passed to\nthe usb core layer, KMSAN reports an info leak of 16384 bytes.\n\nTo fix this, first modify hid_report_len() to account for the zero\nreport size case by using DIV_ROUND_UP for the division. Then, call it\nfrom hid_submit_ctrl().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46906",
"url": "https://www.suse.com/security/cve/CVE-2021-46906"
},
{
"category": "external",
"summary": "SUSE Bug 1220421 for CVE-2021-46906",
"url": "https://bugzilla.suse.com/1220421"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46906"
},
{
"cve": "CVE-2021-46915",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46915"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nft_limit: avoid possible divide error in nft_limit_init\n\ndiv_u64() divides u64 by u32.\n\nnft_limit_init() wants to divide u64 by u64, use the appropriate\nmath function (div64_u64)\n\ndivide error: 0000 [#1] PREEMPT SMP KASAN\nCPU: 1 PID: 8390 Comm: syz-executor188 Not tainted 5.12.0-rc4-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\nRIP: 0010:div_u64_rem include/linux/math64.h:28 [inline]\nRIP: 0010:div_u64 include/linux/math64.h:127 [inline]\nRIP: 0010:nft_limit_init+0x2a2/0x5e0 net/netfilter/nft_limit.c:85\nCode: ef 4c 01 eb 41 0f 92 c7 48 89 de e8 38 a5 22 fa 4d 85 ff 0f 85 97 02 00 00 e8 ea 9e 22 fa 4c 0f af f3 45 89 ed 31 d2 4c 89 f0 \u003c49\u003e f7 f5 49 89 c6 e8 d3 9e 22 fa 48 8d 7d 48 48 b8 00 00 00 00 00\nRSP: 0018:ffffc90009447198 EFLAGS: 00010246\nRAX: 0000000000000000 RBX: 0000200000000000 RCX: 0000000000000000\nRDX: 0000000000000000 RSI: ffffffff875152e6 RDI: 0000000000000003\nRBP: ffff888020f80908 R08: 0000200000000000 R09: 0000000000000000\nR10: ffffffff875152d8 R11: 0000000000000000 R12: ffffc90009447270\nR13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000\nFS: 000000000097a300(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00000000200001c4 CR3: 0000000026a52000 CR4: 00000000001506e0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n nf_tables_newexpr net/netfilter/nf_tables_api.c:2675 [inline]\n nft_expr_init+0x145/0x2d0 net/netfilter/nf_tables_api.c:2713\n nft_set_elem_expr_alloc+0x27/0x280 net/netfilter/nf_tables_api.c:5160\n nf_tables_newset+0x1997/0x3150 net/netfilter/nf_tables_api.c:4321\n nfnetlink_rcv_batch+0x85a/0x21b0 net/netfilter/nfnetlink.c:456\n nfnetlink_rcv_skb_batch net/netfilter/nfnetlink.c:580 [inline]\n nfnetlink_rcv+0x3af/0x420 net/netfilter/nfnetlink.c:598\n netlink_unicast_kernel net/netlink/af_netlink.c:1312 [inline]\n netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1338\n netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1927\n sock_sendmsg_nosec net/socket.c:654 [inline]\n sock_sendmsg+0xcf/0x120 net/socket.c:674\n ____sys_sendmsg+0x6e8/0x810 net/socket.c:2350\n ___sys_sendmsg+0xf3/0x170 net/socket.c:2404\n __sys_sendmsg+0xe5/0x1b0 net/socket.c:2433\n do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46\n entry_SYSCALL_64_after_hwframe+0x44/0xae",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46915",
"url": "https://www.suse.com/security/cve/CVE-2021-46915"
},
{
"category": "external",
"summary": "SUSE Bug 1220436 for CVE-2021-46915",
"url": "https://bugzilla.suse.com/1220436"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46915"
},
{
"cve": "CVE-2021-46924",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46924"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFC: st21nfca: Fix memory leak in device probe and remove\n\n\u0027phy-\u003epending_skb\u0027 is alloced when device probe, but forgot to free\nin the error handling path and remove path, this cause memory leak\nas follows:\n\nunreferenced object 0xffff88800bc06800 (size 512):\n comm \"8\", pid 11775, jiffies 4295159829 (age 9.032s)\n hex dump (first 32 bytes):\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n backtrace:\n [\u003c00000000d66c09ce\u003e] __kmalloc_node_track_caller+0x1ed/0x450\n [\u003c00000000c93382b3\u003e] kmalloc_reserve+0x37/0xd0\n [\u003c000000005fea522c\u003e] __alloc_skb+0x124/0x380\n [\u003c0000000019f29f9a\u003e] st21nfca_hci_i2c_probe+0x170/0x8f2\n\nFix it by freeing \u0027pending_skb\u0027 in error and remove.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46924",
"url": "https://www.suse.com/security/cve/CVE-2021-46924"
},
{
"category": "external",
"summary": "SUSE Bug 1220459 for CVE-2021-46924",
"url": "https://bugzilla.suse.com/1220459"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46924"
},
{
"cve": "CVE-2021-46929",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46929"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: use call_rcu to free endpoint\n\nThis patch is to delay the endpoint free by calling call_rcu() to fix\nanother use-after-free issue in sctp_sock_dump():\n\n BUG: KASAN: use-after-free in __lock_acquire+0x36d9/0x4c20\n Call Trace:\n __lock_acquire+0x36d9/0x4c20 kernel/locking/lockdep.c:3218\n lock_acquire+0x1ed/0x520 kernel/locking/lockdep.c:3844\n __raw_spin_lock_bh include/linux/spinlock_api_smp.h:135 [inline]\n _raw_spin_lock_bh+0x31/0x40 kernel/locking/spinlock.c:168\n spin_lock_bh include/linux/spinlock.h:334 [inline]\n __lock_sock+0x203/0x350 net/core/sock.c:2253\n lock_sock_nested+0xfe/0x120 net/core/sock.c:2774\n lock_sock include/net/sock.h:1492 [inline]\n sctp_sock_dump+0x122/0xb20 net/sctp/diag.c:324\n sctp_for_each_transport+0x2b5/0x370 net/sctp/socket.c:5091\n sctp_diag_dump+0x3ac/0x660 net/sctp/diag.c:527\n __inet_diag_dump+0xa8/0x140 net/ipv4/inet_diag.c:1049\n inet_diag_dump+0x9b/0x110 net/ipv4/inet_diag.c:1065\n netlink_dump+0x606/0x1080 net/netlink/af_netlink.c:2244\n __netlink_dump_start+0x59a/0x7c0 net/netlink/af_netlink.c:2352\n netlink_dump_start include/linux/netlink.h:216 [inline]\n inet_diag_handler_cmd+0x2ce/0x3f0 net/ipv4/inet_diag.c:1170\n __sock_diag_cmd net/core/sock_diag.c:232 [inline]\n sock_diag_rcv_msg+0x31d/0x410 net/core/sock_diag.c:263\n netlink_rcv_skb+0x172/0x440 net/netlink/af_netlink.c:2477\n sock_diag_rcv+0x2a/0x40 net/core/sock_diag.c:274\n\nThis issue occurs when asoc is peeled off and the old sk is freed after\ngetting it by asoc-\u003ebase.sk and before calling lock_sock(sk).\n\nTo prevent the sk free, as a holder of the sk, ep should be alive when\ncalling lock_sock(). This patch uses call_rcu() and moves sock_put and\nep free into sctp_endpoint_destroy_rcu(), so that it\u0027s safe to try to\nhold the ep under rcu_read_lock in sctp_transport_traverse_process().\n\nIf sctp_endpoint_hold() returns true, it means this ep is still alive\nand we have held it and can continue to dump it; If it returns false,\nit means this ep is dead and can be freed after rcu_read_unlock, and\nwe should skip it.\n\nIn sctp_sock_dump(), after locking the sk, if this ep is different from\ntsp-\u003easoc-\u003eep, it means during this dumping, this asoc was peeled off\nbefore calling lock_sock(), and the sk should be skipped; If this ep is\nthe same with tsp-\u003easoc-\u003eep, it means no peeloff happens on this asoc,\nand due to lock_sock, no peeloff will happen either until release_sock.\n\nNote that delaying endpoint free won\u0027t delay the port release, as the\nport release happens in sctp_endpoint_destroy() before calling call_rcu().\nAlso, freeing endpoint by call_rcu() makes it safe to access the sk by\nasoc-\u003ebase.sk in sctp_assocs_seq_show() and sctp_rcv().\n\nThanks Jones to bring this issue up.\n\nv1-\u003ev2:\n - improve the changelog.\n - add kfree(ep) into sctp_endpoint_destroy_rcu(), as Jakub noticed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46929",
"url": "https://www.suse.com/security/cve/CVE-2021-46929"
},
{
"category": "external",
"summary": "SUSE Bug 1220482 for CVE-2021-46929",
"url": "https://bugzilla.suse.com/1220482"
},
{
"category": "external",
"summary": "SUSE Bug 1222400 for CVE-2021-46929",
"url": "https://bugzilla.suse.com/1222400"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2021-46929",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2021-46929",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "important"
}
],
"title": "CVE-2021-46929"
},
{
"cve": "CVE-2021-46932",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46932"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nInput: appletouch - initialize work before device registration\n\nSyzbot has reported warning in __flush_work(). This warning is caused by\nwork-\u003efunc == NULL, which means missing work initialization.\n\nThis may happen, since input_dev-\u003eclose() calls\ncancel_work_sync(\u0026dev-\u003ework), but dev-\u003ework initalization happens _after_\ninput_register_device() call.\n\nSo this patch moves dev-\u003ework initialization before registering input\ndevice",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46932",
"url": "https://www.suse.com/security/cve/CVE-2021-46932"
},
{
"category": "external",
"summary": "SUSE Bug 1220444 for CVE-2021-46932",
"url": "https://bugzilla.suse.com/1220444"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "low"
}
],
"title": "CVE-2021-46932"
},
{
"cve": "CVE-2021-46934",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46934"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: validate user data in compat ioctl\n\nWrong user data may cause warning in i2c_transfer(), ex: zero msgs.\nUserspace should not be able to trigger warnings, so this patch adds\nvalidation checks for user data in compact ioctl to prevent reported\nwarnings",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46934",
"url": "https://www.suse.com/security/cve/CVE-2021-46934"
},
{
"category": "external",
"summary": "SUSE Bug 1220469 for CVE-2021-46934",
"url": "https://bugzilla.suse.com/1220469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "low"
}
],
"title": "CVE-2021-46934"
},
{
"cve": "CVE-2021-46953",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46953"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nACPI: GTDT: Don\u0027t corrupt interrupt mappings on watchdow probe failure\n\nWhen failing the driver probe because of invalid firmware properties,\nthe GTDT driver unmaps the interrupt that it mapped earlier.\n\nHowever, it never checks whether the mapping of the interrupt actially\nsucceeded. Even more, should the firmware report an illegal interrupt\nnumber that overlaps with the GIC SGI range, this can result in an\nIPI being unmapped, and subsequent fireworks (as reported by Dann\nFrazier).\n\nRework the driver to have a slightly saner behaviour and actually\ncheck whether the interrupt has been mapped before unmapping things.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46953",
"url": "https://www.suse.com/security/cve/CVE-2021-46953"
},
{
"category": "external",
"summary": "SUSE Bug 1220599 for CVE-2021-46953",
"url": "https://bugzilla.suse.com/1220599"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46953"
},
{
"cve": "CVE-2021-46964",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46964"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Reserve extra IRQ vectors\n\nCommit a6dcfe08487e (\"scsi: qla2xxx: Limit interrupt vectors to number of\nCPUs\") lowers the number of allocated MSI-X vectors to the number of CPUs.\n\nThat breaks vector allocation assumptions in qla83xx_iospace_config(),\nqla24xx_enable_msix() and qla2x00_iospace_config(). Either of the functions\ncomputes maximum number of qpairs as:\n\n ha-\u003emax_qpairs = ha-\u003emsix_count - 1 (MB interrupt) - 1 (default\n response queue) - 1 (ATIO, in dual or pure target mode)\n\nmax_qpairs is set to zero in case of two CPUs and initiator mode. The\nnumber is then used to allocate ha-\u003equeue_pair_map inside\nqla2x00_alloc_queues(). No allocation happens and ha-\u003equeue_pair_map is\nleft NULL but the driver thinks there are queue pairs available.\n\nqla2xxx_queuecommand() tries to find a qpair in the map and crashes:\n\n if (ha-\u003emqenable) {\n uint32_t tag;\n uint16_t hwq;\n struct qla_qpair *qpair = NULL;\n\n tag = blk_mq_unique_tag(cmd-\u003erequest);\n hwq = blk_mq_unique_tag_to_hwq(tag);\n qpair = ha-\u003equeue_pair_map[hwq]; # \u003c- HERE\n\n if (qpair)\n return qla2xxx_mqueuecommand(host, cmd, qpair);\n }\n\n BUG: kernel NULL pointer dereference, address: 0000000000000000\n #PF: supervisor read access in kernel mode\n #PF: error_code(0x0000) - not-present page\n PGD 0 P4D 0\n Oops: 0000 [#1] SMP PTI\n CPU: 0 PID: 72 Comm: kworker/u4:3 Tainted: G W 5.10.0-rc1+ #25\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.0.0-prebuilt.qemu-project.org 04/01/2014\n Workqueue: scsi_wq_7 fc_scsi_scan_rport [scsi_transport_fc]\n RIP: 0010:qla2xxx_queuecommand+0x16b/0x3f0 [qla2xxx]\n Call Trace:\n scsi_queue_rq+0x58c/0xa60\n blk_mq_dispatch_rq_list+0x2b7/0x6f0\n ? __sbitmap_get_word+0x2a/0x80\n __blk_mq_sched_dispatch_requests+0xb8/0x170\n blk_mq_sched_dispatch_requests+0x2b/0x50\n __blk_mq_run_hw_queue+0x49/0xb0\n __blk_mq_delay_run_hw_queue+0xfb/0x150\n blk_mq_sched_insert_request+0xbe/0x110\n blk_execute_rq+0x45/0x70\n __scsi_execute+0x10e/0x250\n scsi_probe_and_add_lun+0x228/0xda0\n __scsi_scan_target+0xf4/0x620\n ? __pm_runtime_resume+0x4f/0x70\n scsi_scan_target+0x100/0x110\n fc_scsi_scan_rport+0xa1/0xb0 [scsi_transport_fc]\n process_one_work+0x1ea/0x3b0\n worker_thread+0x28/0x3b0\n ? process_one_work+0x3b0/0x3b0\n kthread+0x112/0x130\n ? kthread_park+0x80/0x80\n ret_from_fork+0x22/0x30\n\nThe driver should allocate enough vectors to provide every CPU it\u0027s own HW\nqueue and still handle reserved (MB, RSP, ATIO) interrupts.\n\nThe change fixes the crash on dual core VM and prevents unbalanced QP\nallocation where nr_hw_queues is two less than the number of CPUs.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46964",
"url": "https://www.suse.com/security/cve/CVE-2021-46964"
},
{
"category": "external",
"summary": "SUSE Bug 1220538 for CVE-2021-46964",
"url": "https://bugzilla.suse.com/1220538"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46964"
},
{
"cve": "CVE-2021-46966",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46966"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nACPI: custom_method: fix potential use-after-free issue\n\nIn cm_write(), buf is always freed when reaching the end of the\nfunction. If the requested count is less than table.length, the\nallocated buffer will be freed but subsequent calls to cm_write() will\nstill try to access it.\n\nRemove the unconditional kfree(buf) at the end of the function and\nset the buf to NULL in the -EINVAL error path to match the rest of\nfunction.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46966",
"url": "https://www.suse.com/security/cve/CVE-2021-46966"
},
{
"category": "external",
"summary": "SUSE Bug 1220572 for CVE-2021-46966",
"url": "https://bugzilla.suse.com/1220572"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46966"
},
{
"cve": "CVE-2021-46968",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46968"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ns390/zcrypt: fix zcard and zqueue hot-unplug memleak\n\nTests with kvm and a kmemdebug kernel showed, that on hot unplug the\nzcard and zqueue structs for the unplugged card or queue are not\nproperly freed because of a mismatch with get/put for the embedded\nkref counter.\n\nThis fix now adjusts the handling of the kref counters. With init the\nkref counter starts with 1. This initial value needs to drop to zero\nwith the unregister of the card or queue to trigger the release and\nfree the object.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46968",
"url": "https://www.suse.com/security/cve/CVE-2021-46968"
},
{
"category": "external",
"summary": "SUSE Bug 1220689 for CVE-2021-46968",
"url": "https://bugzilla.suse.com/1220689"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "low"
}
],
"title": "CVE-2021-46968"
},
{
"cve": "CVE-2021-46974",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46974"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Fix masking negation logic upon negative dst register\n\nThe negation logic for the case where the off_reg is sitting in the\ndst register is not correct given then we cannot just invert the add\nto a sub or vice versa. As a fix, perform the final bitwise and-op\nunconditionally into AX from the off_reg, then move the pointer from\nthe src to dst and finally use AX as the source for the original\npointer arithmetic operation such that the inversion yields a correct\nresult. The single non-AX mov in between is possible given constant\nblinding is retaining it as it\u0027s not an immediate based operation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46974",
"url": "https://www.suse.com/security/cve/CVE-2021-46974"
},
{
"category": "external",
"summary": "SUSE Bug 1220700 for CVE-2021-46974",
"url": "https://bugzilla.suse.com/1220700"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46974"
},
{
"cve": "CVE-2021-46989",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46989"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhfsplus: prevent corruption in shrinking truncate\n\nI believe there are some issues introduced by commit 31651c607151\n(\"hfsplus: avoid deadlock on file truncation\")\n\nHFS+ has extent records which always contains 8 extents. In case the\nfirst extent record in catalog file gets full, new ones are allocated from\nextents overflow file.\n\nIn case shrinking truncate happens to middle of an extent record which\nlocates in extents overflow file, the logic in hfsplus_file_truncate() was\nchanged so that call to hfs_brec_remove() is not guarded any more.\n\nRight action would be just freeing the extents that exceed the new size\ninside extent record by calling hfsplus_free_extents(), and then check if\nthe whole extent record should be removed. However since the guard\n(blk_cnt \u003e start) is now after the call to hfs_brec_remove(), this has\nunfortunate effect that the last matching extent record is removed\nunconditionally.\n\nTo reproduce this issue, create a file which has at least 10 extents, and\nthen perform shrinking truncate into middle of the last extent record, so\nthat the number of remaining extents is not under or divisible by 8. This\ncauses the last extent record (8 extents) to be removed totally instead of\ntruncating into middle of it. Thus this causes corruption, and lost data.\n\nFix for this is simply checking if the new truncated end is below the\nstart of this extent record, making it safe to remove the full extent\nrecord. However call to hfs_brec_remove() can\u0027t be moved to it\u0027s previous\nplace since we\u0027re dropping -\u003etree_lock and it can cause a race condition\nand the cached info being invalidated possibly corrupting the node data.\n\nAnother issue is related to this one. When entering into the block\n(blk_cnt \u003e start) we are not holding the -\u003etree_lock. We break out from\nthe loop not holding the lock, but hfs_find_exit() does unlock it. Not\nsure if it\u0027s possible for someone else to take the lock under our feet,\nbut it can cause hard to debug errors and premature unlocking. Even if\nthere\u0027s no real risk of it, the locking should still always be kept in\nbalance. Thus taking the lock now just before the check.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46989",
"url": "https://www.suse.com/security/cve/CVE-2021-46989"
},
{
"category": "external",
"summary": "SUSE Bug 1220737 for CVE-2021-46989",
"url": "https://bugzilla.suse.com/1220737"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-46989"
},
{
"cve": "CVE-2021-47005",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47005"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nPCI: endpoint: Fix NULL pointer dereference for -\u003eget_features()\n\nget_features ops of pci_epc_ops may return NULL, causing NULL pointer\ndereference in pci_epf_test_alloc_space function. Let us add a check for\npci_epc_feature pointer in pci_epf_test_bind before we access it to avoid\nany such NULL pointer dereference and return -ENOTSUPP in case\npci_epc_feature is not found.\n\nWhen the patch is not applied and EPC features is not implemented in the\nplatform driver, we see the following dump due to kernel NULL pointer\ndereference.\n\nCall trace:\n pci_epf_test_bind+0xf4/0x388\n pci_epf_bind+0x3c/0x80\n pci_epc_epf_link+0xa8/0xcc\n configfs_symlink+0x1a4/0x48c\n vfs_symlink+0x104/0x184\n do_symlinkat+0x80/0xd4\n __arm64_sys_symlinkat+0x1c/0x24\n el0_svc_common.constprop.3+0xb8/0x170\n el0_svc_handler+0x70/0x88\n el0_svc+0x8/0x640\nCode: d2800581 b9403ab9 f9404ebb 8b394f60 (f9400400)\n---[ end trace a438e3c5a24f9df0 ]---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47005",
"url": "https://www.suse.com/security/cve/CVE-2021-47005"
},
{
"category": "external",
"summary": "SUSE Bug 1220660 for CVE-2021-47005",
"url": "https://bugzilla.suse.com/1220660"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-47005"
},
{
"cve": "CVE-2021-47012",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47012"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/siw: Fix a use after free in siw_alloc_mr\n\nOur code analyzer reported a UAF.\n\nIn siw_alloc_mr(), it calls siw_mr_add_mem(mr,..). In the implementation of\nsiw_mr_add_mem(), mem is assigned to mr-\u003emem and then mem is freed via\nkfree(mem) if xa_alloc_cyclic() failed. Here, mr-\u003emem still point to a\nfreed object. After, the execution continue up to the err_out branch of\nsiw_alloc_mr, and the freed mr-\u003emem is used in siw_mr_drop_mem(mr).\n\nMy patch moves \"mr-\u003emem = mem\" behind the if (xa_alloc_cyclic(..)\u003c0) {}\nsection, to avoid the uaf.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47012",
"url": "https://www.suse.com/security/cve/CVE-2021-47012"
},
{
"category": "external",
"summary": "SUSE Bug 1220627 for CVE-2021-47012",
"url": "https://bugzilla.suse.com/1220627"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-47012"
},
{
"cve": "CVE-2021-47013",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47013"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send\n\nIn emac_mac_tx_buf_send, it calls emac_tx_fill_tpd(..,skb,..).\nIf some error happens in emac_tx_fill_tpd(), the skb will be freed via\ndev_kfree_skb(skb) in error branch of emac_tx_fill_tpd().\nBut the freed skb is still used via skb-\u003elen by netdev_sent_queue(,skb-\u003elen).\n\nAs i observed that emac_tx_fill_tpd() haven\u0027t modified the value of skb-\u003elen,\nthus my patch assigns skb-\u003elen to \u0027len\u0027 before the possible free and\nuse \u0027len\u0027 instead of skb-\u003elen later.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47013",
"url": "https://www.suse.com/security/cve/CVE-2021-47013"
},
{
"category": "external",
"summary": "SUSE Bug 1220641 for CVE-2021-47013",
"url": "https://bugzilla.suse.com/1220641"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-47013"
},
{
"cve": "CVE-2021-47054",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47054"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbus: qcom: Put child node before return\n\nPut child node before return to fix potential reference count leak.\nGenerally, the reference count of child is incremented and decremented\nautomatically in the macro for_each_available_child_of_node() and should\nbe decremented manually if the loop is broken in loop body.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47054",
"url": "https://www.suse.com/security/cve/CVE-2021-47054"
},
{
"category": "external",
"summary": "SUSE Bug 1220767 for CVE-2021-47054",
"url": "https://bugzilla.suse.com/1220767"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "low"
}
],
"title": "CVE-2021-47054"
},
{
"cve": "CVE-2021-47060",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47060"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: Stop looking for coalesced MMIO zones if the bus is destroyed\n\nAbort the walk of coalesced MMIO zones if kvm_io_bus_unregister_dev()\nfails to allocate memory for the new instance of the bus. If it can\u0027t\ninstantiate a new bus, unregister_dev() destroys all devices _except_ the\ntarget device. But, it doesn\u0027t tell the caller that it obliterated the\nbus and invoked the destructor for all devices that were on the bus. In\nthe coalesced MMIO case, this can result in a deleted list entry\ndereference due to attempting to continue iterating on coalesced_zones\nafter future entries (in the walk) have been deleted.\n\nOpportunistically add curly braces to the for-loop, which encompasses\nmany lines but sneaks by without braces due to the guts being a single\nif statement.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47060",
"url": "https://www.suse.com/security/cve/CVE-2021-47060"
},
{
"category": "external",
"summary": "SUSE Bug 1220742 for CVE-2021-47060",
"url": "https://bugzilla.suse.com/1220742"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-47060"
},
{
"cve": "CVE-2021-47061",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47061"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: Destroy I/O bus devices on unregister failure _after_ sync\u0027ing SRCU\n\nIf allocating a new instance of an I/O bus fails when unregistering a\ndevice, wait to destroy the device until after all readers are guaranteed\nto see the new null bus. Destroying devices before the bus is nullified\ncould lead to use-after-free since readers expect the devices on their\nreference of the bus to remain valid.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47061",
"url": "https://www.suse.com/security/cve/CVE-2021-47061"
},
{
"category": "external",
"summary": "SUSE Bug 1220745 for CVE-2021-47061",
"url": "https://bugzilla.suse.com/1220745"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-47061"
},
{
"cve": "CVE-2021-47069",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47069"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry\n\ndo_mq_timedreceive calls wq_sleep with a stack local address. The\nsender (do_mq_timedsend) uses this address to later call pipelined_send.\n\nThis leads to a very hard to trigger race where a do_mq_timedreceive\ncall might return and leave do_mq_timedsend to rely on an invalid\naddress, causing the following crash:\n\n RIP: 0010:wake_q_add_safe+0x13/0x60\n Call Trace:\n __x64_sys_mq_timedsend+0x2a9/0x490\n do_syscall_64+0x80/0x680\n entry_SYSCALL_64_after_hwframe+0x44/0xa9\n RIP: 0033:0x7f5928e40343\n\nThe race occurs as:\n\n1. do_mq_timedreceive calls wq_sleep with the address of `struct\n ext_wait_queue` on function stack (aliased as `ewq_addr` here) - it\n holds a valid `struct ext_wait_queue *` as long as the stack has not\n been overwritten.\n\n2. `ewq_addr` gets added to info-\u003ee_wait_q[RECV].list in wq_add, and\n do_mq_timedsend receives it via wq_get_first_waiter(info, RECV) to call\n __pipelined_op.\n\n3. Sender calls __pipelined_op::smp_store_release(\u0026this-\u003estate,\n STATE_READY). Here is where the race window begins. (`this` is\n `ewq_addr`.)\n\n4. If the receiver wakes up now in do_mq_timedreceive::wq_sleep, it\n will see `state == STATE_READY` and break.\n\n5. do_mq_timedreceive returns, and `ewq_addr` is no longer guaranteed\n to be a `struct ext_wait_queue *` since it was on do_mq_timedreceive\u0027s\n stack. (Although the address may not get overwritten until another\n function happens to touch it, which means it can persist around for an\n indefinite time.)\n\n6. do_mq_timedsend::__pipelined_op() still believes `ewq_addr` is a\n `struct ext_wait_queue *`, and uses it to find a task_struct to pass to\n the wake_q_add_safe call. In the lucky case where nothing has\n overwritten `ewq_addr` yet, `ewq_addr-\u003etask` is the right task_struct.\n In the unlucky case, __pipelined_op::wake_q_add_safe gets handed a\n bogus address as the receiver\u0027s task_struct causing the crash.\n\ndo_mq_timedsend::__pipelined_op() should not dereference `this` after\nsetting STATE_READY, as the receiver counterpart is now free to return.\nChange __pipelined_op to call wake_q_add_safe on the receiver\u0027s\ntask_struct returned by get_task_struct, instead of dereferencing `this`\nwhich sits on the receiver\u0027s stack.\n\nAs Manfred pointed out, the race potentially also exists in\nipc/msg.c::expunge_all and ipc/sem.c::wake_up_sem_queue_prepare. Fix\nthose in the same way.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47069",
"url": "https://www.suse.com/security/cve/CVE-2021-47069"
},
{
"category": "external",
"summary": "SUSE Bug 1220826 for CVE-2021-47069",
"url": "https://bugzilla.suse.com/1220826"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-47069"
},
{
"cve": "CVE-2021-47076",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47076"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/rxe: Return CQE error if invalid lkey was supplied\n\nRXE is missing update of WQE status in LOCAL_WRITE failures. This caused\nthe following kernel panic if someone sent an atomic operation with an\nexplicitly wrong lkey.\n\n[leonro@vm ~]$ mkt test\ntest_atomic_invalid_lkey (tests.test_atomic.AtomicTest) ...\n WARNING: CPU: 5 PID: 263 at drivers/infiniband/sw/rxe/rxe_comp.c:740 rxe_completer+0x1a6d/0x2e30 [rdma_rxe]\n Modules linked in: crc32_generic rdma_rxe ip6_udp_tunnel udp_tunnel rdma_ucm rdma_cm ib_umad ib_ipoib iw_cm ib_cm mlx5_ib ib_uverbs ib_core mlx5_core ptp pps_core\n CPU: 5 PID: 263 Comm: python3 Not tainted 5.13.0-rc1+ #2936\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\n RIP: 0010:rxe_completer+0x1a6d/0x2e30 [rdma_rxe]\n Code: 03 0f 8e 65 0e 00 00 3b 93 10 06 00 00 0f 84 82 0a 00 00 4c 89 ff 4c 89 44 24 38 e8 2d 74 a9 e1 4c 8b 44 24 38 e9 1c f5 ff ff \u003c0f\u003e 0b e9 0c e8 ff ff b8 05 00 00 00 41 bf 05 00 00 00 e9 ab e7 ff\n RSP: 0018:ffff8880158af090 EFLAGS: 00010246\n RAX: 0000000000000000 RBX: ffff888016a78000 RCX: ffffffffa0cf1652\n RDX: 1ffff9200004b442 RSI: 0000000000000004 RDI: ffffc9000025a210\n RBP: dffffc0000000000 R08: 00000000ffffffea R09: ffff88801617740b\n R10: ffffed1002c2ee81 R11: 0000000000000007 R12: ffff88800f3b63e8\n R13: ffff888016a78008 R14: ffffc9000025a180 R15: 000000000000000c\n FS: 00007f88b622a740(0000) GS:ffff88806d540000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007f88b5a1fa10 CR3: 000000000d848004 CR4: 0000000000370ea0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n rxe_do_task+0x130/0x230 [rdma_rxe]\n rxe_rcv+0xb11/0x1df0 [rdma_rxe]\n rxe_loopback+0x157/0x1e0 [rdma_rxe]\n rxe_responder+0x5532/0x7620 [rdma_rxe]\n rxe_do_task+0x130/0x230 [rdma_rxe]\n rxe_rcv+0x9c8/0x1df0 [rdma_rxe]\n rxe_loopback+0x157/0x1e0 [rdma_rxe]\n rxe_requester+0x1efd/0x58c0 [rdma_rxe]\n rxe_do_task+0x130/0x230 [rdma_rxe]\n rxe_post_send+0x998/0x1860 [rdma_rxe]\n ib_uverbs_post_send+0xd5f/0x1220 [ib_uverbs]\n ib_uverbs_write+0x847/0xc80 [ib_uverbs]\n vfs_write+0x1c5/0x840\n ksys_write+0x176/0x1d0\n do_syscall_64+0x3f/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47076",
"url": "https://www.suse.com/security/cve/CVE-2021-47076"
},
{
"category": "external",
"summary": "SUSE Bug 1220860 for CVE-2021-47076",
"url": "https://bugzilla.suse.com/1220860"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-47076"
},
{
"cve": "CVE-2021-47078",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47078"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/rxe: Clear all QP fields if creation failed\n\nrxe_qp_do_cleanup() relies on valid pointer values in QP for the properly\ncreated ones, but in case rxe_qp_from_init() failed it was filled with\ngarbage and caused tot the following error.\n\n refcount_t: underflow; use-after-free.\n WARNING: CPU: 1 PID: 12560 at lib/refcount.c:28 refcount_warn_saturate+0x1d1/0x1e0 lib/refcount.c:28\n Modules linked in:\n CPU: 1 PID: 12560 Comm: syz-executor.4 Not tainted 5.12.0-syzkaller #0\n Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\n RIP: 0010:refcount_warn_saturate+0x1d1/0x1e0 lib/refcount.c:28\n Code: e9 db fe ff ff 48 89 df e8 2c c2 ea fd e9 8a fe ff ff e8 72 6a a7 fd 48 c7 c7 e0 b2 c1 89 c6 05 dc 3a e6 09 01 e8 ee 74 fb 04 \u003c0f\u003e 0b e9 af fe ff ff 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 55\n RSP: 0018:ffffc900097ceba8 EFLAGS: 00010286\n RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000\n RDX: 0000000000040000 RSI: ffffffff815bb075 RDI: fffff520012f9d67\n RBP: 0000000000000003 R08: 0000000000000000 R09: 0000000000000000\n R10: ffffffff815b4eae R11: 0000000000000000 R12: ffff8880322a4800\n R13: ffff8880322a4940 R14: ffff888033044e00 R15: 0000000000000000\n FS: 00007f6eb2be3700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007fdbe5d41000 CR3: 000000001d181000 CR4: 00000000001506e0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n __refcount_sub_and_test include/linux/refcount.h:283 [inline]\n __refcount_dec_and_test include/linux/refcount.h:315 [inline]\n refcount_dec_and_test include/linux/refcount.h:333 [inline]\n kref_put include/linux/kref.h:64 [inline]\n rxe_qp_do_cleanup+0x96f/0xaf0 drivers/infiniband/sw/rxe/rxe_qp.c:805\n execute_in_process_context+0x37/0x150 kernel/workqueue.c:3327\n rxe_elem_release+0x9f/0x180 drivers/infiniband/sw/rxe/rxe_pool.c:391\n kref_put include/linux/kref.h:65 [inline]\n rxe_create_qp+0x2cd/0x310 drivers/infiniband/sw/rxe/rxe_verbs.c:425\n _ib_create_qp drivers/infiniband/core/core_priv.h:331 [inline]\n ib_create_named_qp+0x2ad/0x1370 drivers/infiniband/core/verbs.c:1231\n ib_create_qp include/rdma/ib_verbs.h:3644 [inline]\n create_mad_qp+0x177/0x2d0 drivers/infiniband/core/mad.c:2920\n ib_mad_port_open drivers/infiniband/core/mad.c:3001 [inline]\n ib_mad_init_device+0xd6f/0x1400 drivers/infiniband/core/mad.c:3092\n add_client_context+0x405/0x5e0 drivers/infiniband/core/device.c:717\n enable_device_and_get+0x1cd/0x3b0 drivers/infiniband/core/device.c:1331\n ib_register_device drivers/infiniband/core/device.c:1413 [inline]\n ib_register_device+0x7c7/0xa50 drivers/infiniband/core/device.c:1365\n rxe_register_device+0x3d5/0x4a0 drivers/infiniband/sw/rxe/rxe_verbs.c:1147\n rxe_add+0x12fe/0x16d0 drivers/infiniband/sw/rxe/rxe.c:247\n rxe_net_add+0x8c/0xe0 drivers/infiniband/sw/rxe/rxe_net.c:503\n rxe_newlink drivers/infiniband/sw/rxe/rxe.c:269 [inline]\n rxe_newlink+0xb7/0xe0 drivers/infiniband/sw/rxe/rxe.c:250\n nldev_newlink+0x30e/0x550 drivers/infiniband/core/nldev.c:1555\n rdma_nl_rcv_msg+0x36d/0x690 drivers/infiniband/core/netlink.c:195\n rdma_nl_rcv_skb drivers/infiniband/core/netlink.c:239 [inline]\n rdma_nl_rcv+0x2ee/0x430 drivers/infiniband/core/netlink.c:259\n netlink_unicast_kernel net/netlink/af_netlink.c:1312 [inline]\n netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1338\n netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1927\n sock_sendmsg_nosec net/socket.c:654 [inline]\n sock_sendmsg+0xcf/0x120 net/socket.c:674\n ____sys_sendmsg+0x6e8/0x810 net/socket.c:2350\n ___sys_sendmsg+0xf3/0x170 net/socket.c:2404\n __sys_sendmsg+0xe5/0x1b0 net/socket.c:2433\n do_syscall_64+0x3a/0xb0 arch/x86/entry/common.c:47\n entry_SYSCALL_64_after_hwframe+0\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47078",
"url": "https://www.suse.com/security/cve/CVE-2021-47078"
},
{
"category": "external",
"summary": "SUSE Bug 1220863 for CVE-2021-47078",
"url": "https://bugzilla.suse.com/1220863"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-47078"
},
{
"cve": "CVE-2021-47083",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47083"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npinctrl: mediatek: fix global-out-of-bounds issue\n\nWhen eint virtual eint number is greater than gpio number,\nit maybe produce \u0027desc[eint_n]\u0027 size globle-out-of-bounds issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47083",
"url": "https://www.suse.com/security/cve/CVE-2021-47083"
},
{
"category": "external",
"summary": "SUSE Bug 1220917 for CVE-2021-47083",
"url": "https://bugzilla.suse.com/1220917"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-47083"
},
{
"cve": "CVE-2022-20154",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-20154"
}
],
"notes": [
{
"category": "general",
"text": "In lock_sock_nested of sock.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-174846563References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-20154",
"url": "https://www.suse.com/security/cve/CVE-2022-20154"
},
{
"category": "external",
"summary": "SUSE Bug 1200599 for CVE-2022-20154",
"url": "https://bugzilla.suse.com/1200599"
},
{
"category": "external",
"summary": "SUSE Bug 1200608 for CVE-2022-20154",
"url": "https://bugzilla.suse.com/1200608"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2022-20154",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2022-20154",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-20154"
},
{
"cve": "CVE-2022-48627",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-48627"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvt: fix memory overlapping when deleting chars in the buffer\n\nA memory overlapping copy occurs when deleting a long line. This memory\noverlapping copy can cause data corruption when scr_memcpyw is optimized\nto memcpy because memcpy does not ensure its behavior if the destination\nbuffer overlaps with the source buffer. The line buffer is not always\nbroken, because the memcpy utilizes the hardware acceleration, whose\nresult is not deterministic.\n\nFix this problem by using replacing the scr_memcpyw with scr_memmovew.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-48627",
"url": "https://www.suse.com/security/cve/CVE-2022-48627"
},
{
"category": "external",
"summary": "SUSE Bug 1220845 for CVE-2022-48627",
"url": "https://bugzilla.suse.com/1220845"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-48627"
},
{
"cve": "CVE-2023-28746",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-28746"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-28746",
"url": "https://www.suse.com/security/cve/CVE-2023-28746"
},
{
"category": "external",
"summary": "SUSE Bug 1213456 for CVE-2023-28746",
"url": "https://bugzilla.suse.com/1213456"
},
{
"category": "external",
"summary": "SUSE Bug 1221323 for CVE-2023-28746",
"url": "https://bugzilla.suse.com/1221323"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-28746"
},
{
"cve": "CVE-2023-35827",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-35827"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-35827",
"url": "https://www.suse.com/security/cve/CVE-2023-35827"
},
{
"category": "external",
"summary": "SUSE Bug 1212514 for CVE-2023-35827",
"url": "https://bugzilla.suse.com/1212514"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2023-35827",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2023-35827",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-35827"
},
{
"cve": "CVE-2023-46343",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-46343"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 6.5.9, there is a NULL pointer dereference in send_acknowledge in net/nfc/nci/spi.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-46343",
"url": "https://www.suse.com/security/cve/CVE-2023-46343"
},
{
"category": "external",
"summary": "SUSE Bug 1219125 for CVE-2023-46343",
"url": "https://bugzilla.suse.com/1219125"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-46343"
},
{
"cve": "CVE-2023-51042",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51042"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51042",
"url": "https://www.suse.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "SUSE Bug 1219128 for CVE-2023-51042",
"url": "https://bugzilla.suse.com/1219128"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-51042"
},
{
"cve": "CVE-2023-52340",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52340"
}
],
"notes": [
{
"category": "general",
"text": "The IPv6 implementation in the Linux kernel before 6.3 has a net/ipv6/route.c max_size threshold that can be consumed easily, e.g., leading to a denial of service (network is unreachable errors) when IPv6 packets are sent in a loop via a raw socket.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52340",
"url": "https://www.suse.com/security/cve/CVE-2023-52340"
},
{
"category": "external",
"summary": "SUSE Bug 1219295 for CVE-2023-52340",
"url": "https://bugzilla.suse.com/1219295"
},
{
"category": "external",
"summary": "SUSE Bug 1219296 for CVE-2023-52340",
"url": "https://bugzilla.suse.com/1219296"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2023-52340",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2023-52340",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "important"
}
],
"title": "CVE-2023-52340"
},
{
"cve": "CVE-2023-52429",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52429"
}
],
"notes": [
{
"category": "general",
"text": "dm_table_create in drivers/md/dm-table.c in the Linux kernel through 6.7.4 can attempt to (in alloc_targets) allocate more than INT_MAX bytes, and crash, because of a missing check for struct dm_ioctl.target_count.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52429",
"url": "https://www.suse.com/security/cve/CVE-2023-52429"
},
{
"category": "external",
"summary": "SUSE Bug 1219827 for CVE-2023-52429",
"url": "https://bugzilla.suse.com/1219827"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52429"
},
{
"cve": "CVE-2023-52439",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52439"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nuio: Fix use-after-free in uio_open\n\ncore-1\t\t\t\tcore-2\n-------------------------------------------------------\nuio_unregister_device\t\tuio_open\n\t\t\t\tidev = idr_find()\ndevice_unregister(\u0026idev-\u003edev)\nput_device(\u0026idev-\u003edev)\nuio_device_release\n\t\t\t\tget_device(\u0026idev-\u003edev)\nkfree(idev)\nuio_free_minor(minor)\n\t\t\t\tuio_release\n\t\t\t\tput_device(\u0026idev-\u003edev)\n\t\t\t\tkfree(idev)\n-------------------------------------------------------\n\nIn the core-1 uio_unregister_device(), the device_unregister will kfree\nidev when the idev-\u003edev kobject ref is 1. But after core-1\ndevice_unregister, put_device and before doing kfree, the core-2 may\nget_device. Then:\n1. After core-1 kfree idev, the core-2 will do use-after-free for idev.\n2. When core-2 do uio_release and put_device, the idev will be double\n freed.\n\nTo address this issue, we can get idev atomic \u0026 inc idev reference with\nminor_lock.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52439",
"url": "https://www.suse.com/security/cve/CVE-2023-52439"
},
{
"category": "external",
"summary": "SUSE Bug 1220140 for CVE-2023-52439",
"url": "https://bugzilla.suse.com/1220140"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52439"
},
{
"cve": "CVE-2023-52443",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52443"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\napparmor: avoid crash when parsed profile name is empty\n\nWhen processing a packed profile in unpack_profile() described like\n\n \"profile :ns::samba-dcerpcd /usr/lib*/samba/{,samba/}samba-dcerpcd {...}\"\n\na string \":samba-dcerpcd\" is unpacked as a fully-qualified name and then\npassed to aa_splitn_fqname().\n\naa_splitn_fqname() treats \":samba-dcerpcd\" as only containing a namespace.\nThus it returns NULL for tmpname, meanwhile tmpns is non-NULL. Later\naa_alloc_profile() crashes as the new profile name is NULL now.\n\ngeneral protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN NOPTI\nKASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007]\nCPU: 6 PID: 1657 Comm: apparmor_parser Not tainted 6.7.0-rc2-dirty #16\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.2-3-gd478f380-rebuilt.opensuse.org 04/01/2014\nRIP: 0010:strlen+0x1e/0xa0\nCall Trace:\n \u003cTASK\u003e\n ? strlen+0x1e/0xa0\n aa_policy_init+0x1bb/0x230\n aa_alloc_profile+0xb1/0x480\n unpack_profile+0x3bc/0x4960\n aa_unpack+0x309/0x15e0\n aa_replace_profiles+0x213/0x33c0\n policy_update+0x261/0x370\n profile_replace+0x20e/0x2a0\n vfs_write+0x2af/0xe00\n ksys_write+0x126/0x250\n do_syscall_64+0x46/0xf0\n entry_SYSCALL_64_after_hwframe+0x6e/0x76\n \u003c/TASK\u003e\n---[ end trace 0000000000000000 ]---\nRIP: 0010:strlen+0x1e/0xa0\n\nIt seems such behaviour of aa_splitn_fqname() is expected and checked in\nother places where it is called (e.g. aa_remove_profiles). Well, there\nis an explicit comment \"a ns name without a following profile is allowed\"\ninside.\n\nAFAICS, nothing can prevent unpacked \"name\" to be in form like\n\":samba-dcerpcd\" - it is passed from userspace.\n\nDeny the whole profile set replacement in such case and inform user with\nEPROTO and an explaining message.\n\nFound by Linux Verification Center (linuxtesting.org).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52443",
"url": "https://www.suse.com/security/cve/CVE-2023-52443"
},
{
"category": "external",
"summary": "SUSE Bug 1220240 for CVE-2023-52443",
"url": "https://bugzilla.suse.com/1220240"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52443"
},
{
"cve": "CVE-2023-52445",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52445"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: pvrusb2: fix use after free on context disconnection\n\nUpon module load, a kthread is created targeting the\npvr2_context_thread_func function, which may call pvr2_context_destroy\nand thus call kfree() on the context object. However, that might happen\nbefore the usb hub_event handler is able to notify the driver. This\npatch adds a sanity check before the invalid read reported by syzbot,\nwithin the context disconnection call stack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52445",
"url": "https://www.suse.com/security/cve/CVE-2023-52445"
},
{
"category": "external",
"summary": "SUSE Bug 1220241 for CVE-2023-52445",
"url": "https://bugzilla.suse.com/1220241"
},
{
"category": "external",
"summary": "SUSE Bug 1220315 for CVE-2023-52445",
"url": "https://bugzilla.suse.com/1220315"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52445"
},
{
"cve": "CVE-2023-52448",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52448"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump\n\nSyzkaller has reported a NULL pointer dereference when accessing\nrgd-\u003erd_rgl in gfs2_rgrp_dump(). This can happen when creating\nrgd-\u003erd_gl fails in read_rindex_entry(). Add a NULL pointer check in\ngfs2_rgrp_dump() to prevent that.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52448",
"url": "https://www.suse.com/security/cve/CVE-2023-52448"
},
{
"category": "external",
"summary": "SUSE Bug 1220253 for CVE-2023-52448",
"url": "https://bugzilla.suse.com/1220253"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52448"
},
{
"cve": "CVE-2023-52449",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52449"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmtd: Fix gluebi NULL pointer dereference caused by ftl notifier\n\nIf both ftl.ko and gluebi.ko are loaded, the notifier of ftl\ntriggers NULL pointer dereference when trying to access\n\u0027gluebi-\u003edesc\u0027 in gluebi_read().\n\nubi_gluebi_init\n ubi_register_volume_notifier\n ubi_enumerate_volumes\n ubi_notify_all\n gluebi_notify nb-\u003enotifier_call()\n gluebi_create\n mtd_device_register\n mtd_device_parse_register\n add_mtd_device\n blktrans_notify_add not-\u003eadd()\n ftl_add_mtd tr-\u003eadd_mtd()\n scan_header\n mtd_read\n mtd_read_oob\n mtd_read_oob_std\n gluebi_read mtd-\u003eread()\n gluebi-\u003edesc - NULL\n\nDetailed reproduction information available at the Link [1],\n\nIn the normal case, obtain gluebi-\u003edesc in the gluebi_get_device(),\nand access gluebi-\u003edesc in the gluebi_read(). However,\ngluebi_get_device() is not executed in advance in the\nftl_add_mtd() process, which leads to NULL pointer dereference.\n\nThe solution for the gluebi module is to run jffs2 on the UBI\nvolume without considering working with ftl or mtdblock [2].\nTherefore, this problem can be avoided by preventing gluebi from\ncreating the mtdblock device after creating mtd partition of the\ntype MTD_UBIVOLUME.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52449",
"url": "https://www.suse.com/security/cve/CVE-2023-52449"
},
{
"category": "external",
"summary": "SUSE Bug 1220238 for CVE-2023-52449",
"url": "https://bugzilla.suse.com/1220238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52449"
},
{
"cve": "CVE-2023-52451",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52451"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/pseries/memhp: Fix access beyond end of drmem array\n\ndlpar_memory_remove_by_index() may access beyond the bounds of the\ndrmem lmb array when the LMB lookup fails to match an entry with the\ngiven DRC index. When the search fails, the cursor is left pointing to\n\u0026drmem_info-\u003elmbs[drmem_info-\u003en_lmbs], which is one element past the\nlast valid entry in the array. The debug message at the end of the\nfunction then dereferences this pointer:\n\n pr_debug(\"Failed to hot-remove memory at %llx\\n\",\n lmb-\u003ebase_addr);\n\nThis was found by inspection and confirmed with KASAN:\n\n pseries-hotplug-mem: Attempting to hot-remove LMB, drc index 1234\n ==================================================================\n BUG: KASAN: slab-out-of-bounds in dlpar_memory+0x298/0x1658\n Read of size 8 at addr c000000364e97fd0 by task bash/949\n\n dump_stack_lvl+0xa4/0xfc (unreliable)\n print_report+0x214/0x63c\n kasan_report+0x140/0x2e0\n __asan_load8+0xa8/0xe0\n dlpar_memory+0x298/0x1658\n handle_dlpar_errorlog+0x130/0x1d0\n dlpar_store+0x18c/0x3e0\n kobj_attr_store+0x68/0xa0\n sysfs_kf_write+0xc4/0x110\n kernfs_fop_write_iter+0x26c/0x390\n vfs_write+0x2d4/0x4e0\n ksys_write+0xac/0x1a0\n system_call_exception+0x268/0x530\n system_call_vectored_common+0x15c/0x2ec\n\n Allocated by task 1:\n kasan_save_stack+0x48/0x80\n kasan_set_track+0x34/0x50\n kasan_save_alloc_info+0x34/0x50\n __kasan_kmalloc+0xd0/0x120\n __kmalloc+0x8c/0x320\n kmalloc_array.constprop.0+0x48/0x5c\n drmem_init+0x2a0/0x41c\n do_one_initcall+0xe0/0x5c0\n kernel_init_freeable+0x4ec/0x5a0\n kernel_init+0x30/0x1e0\n ret_from_kernel_user_thread+0x14/0x1c\n\n The buggy address belongs to the object at c000000364e80000\n which belongs to the cache kmalloc-128k of size 131072\n The buggy address is located 0 bytes to the right of\n allocated 98256-byte region [c000000364e80000, c000000364e97fd0)\n\n ==================================================================\n pseries-hotplug-mem: Failed to hot-remove memory at 0\n\nLog failed lookups with a separate message and dereference the\ncursor only when it points to a valid entry.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52451",
"url": "https://www.suse.com/security/cve/CVE-2023-52451"
},
{
"category": "external",
"summary": "SUSE Bug 1220250 for CVE-2023-52451",
"url": "https://bugzilla.suse.com/1220250"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52451"
},
{
"cve": "CVE-2023-52463",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52463"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nefivarfs: force RO when remounting if SetVariable is not supported\n\nIf SetVariable at runtime is not supported by the firmware we never assign\na callback for that function. At the same time mount the efivarfs as\nRO so no one can call that. However, we never check the permission flags\nwhen someone remounts the filesystem as RW. As a result this leads to a\ncrash looking like this:\n\n$ mount -o remount,rw /sys/firmware/efi/efivars\n$ efi-updatevar -f PK.auth PK\n\n[ 303.279166] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000\n[ 303.280482] Mem abort info:\n[ 303.280854] ESR = 0x0000000086000004\n[ 303.281338] EC = 0x21: IABT (current EL), IL = 32 bits\n[ 303.282016] SET = 0, FnV = 0\n[ 303.282414] EA = 0, S1PTW = 0\n[ 303.282821] FSC = 0x04: level 0 translation fault\n[ 303.283771] user pgtable: 4k pages, 48-bit VAs, pgdp=000000004258c000\n[ 303.284913] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000\n[ 303.286076] Internal error: Oops: 0000000086000004 [#1] PREEMPT SMP\n[ 303.286936] Modules linked in: qrtr tpm_tis tpm_tis_core crct10dif_ce arm_smccc_trng rng_core drm fuse ip_tables x_tables ipv6\n[ 303.288586] CPU: 1 PID: 755 Comm: efi-updatevar Not tainted 6.3.0-rc1-00108-gc7d0c4695c68 #1\n[ 303.289748] Hardware name: Unknown Unknown Product/Unknown Product, BIOS 2023.04-00627-g88336918701d 04/01/2023\n[ 303.291150] pstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n[ 303.292123] pc : 0x0\n[ 303.292443] lr : efivar_set_variable_locked+0x74/0xec\n[ 303.293156] sp : ffff800008673c10\n[ 303.293619] x29: ffff800008673c10 x28: ffff0000037e8000 x27: 0000000000000000\n[ 303.294592] x26: 0000000000000800 x25: ffff000002467400 x24: 0000000000000027\n[ 303.295572] x23: ffffd49ea9832000 x22: ffff0000020c9800 x21: ffff000002467000\n[ 303.296566] x20: 0000000000000001 x19: 00000000000007fc x18: 0000000000000000\n[ 303.297531] x17: 0000000000000000 x16: 0000000000000000 x15: 0000aaaac807ab54\n[ 303.298495] x14: ed37489f673633c0 x13: 71c45c606de13f80 x12: 47464259e219acf4\n[ 303.299453] x11: ffff000002af7b01 x10: 0000000000000003 x9 : 0000000000000002\n[ 303.300431] x8 : 0000000000000010 x7 : ffffd49ea8973230 x6 : 0000000000a85201\n[ 303.301412] x5 : 0000000000000000 x4 : ffff0000020c9800 x3 : 00000000000007fc\n[ 303.302370] x2 : 0000000000000027 x1 : ffff000002467400 x0 : ffff000002467000\n[ 303.303341] Call trace:\n[ 303.303679] 0x0\n[ 303.303938] efivar_entry_set_get_size+0x98/0x16c\n[ 303.304585] efivarfs_file_write+0xd0/0x1a4\n[ 303.305148] vfs_write+0xc4/0x2e4\n[ 303.305601] ksys_write+0x70/0x104\n[ 303.306073] __arm64_sys_write+0x1c/0x28\n[ 303.306622] invoke_syscall+0x48/0x114\n[ 303.307156] el0_svc_common.constprop.0+0x44/0xec\n[ 303.307803] do_el0_svc+0x38/0x98\n[ 303.308268] el0_svc+0x2c/0x84\n[ 303.308702] el0t_64_sync_handler+0xf4/0x120\n[ 303.309293] el0t_64_sync+0x190/0x194\n[ 303.309794] Code: ???????? ???????? ???????? ???????? (????????)\n[ 303.310612] ---[ end trace 0000000000000000 ]---\n\nFix this by adding a .reconfigure() function to the fs operations which\nwe can use to check the requested flags and deny anything that\u0027s not RO\nif the firmware doesn\u0027t implement SetVariable at runtime.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52463",
"url": "https://www.suse.com/security/cve/CVE-2023-52463"
},
{
"category": "external",
"summary": "SUSE Bug 1220328 for CVE-2023-52463",
"url": "https://bugzilla.suse.com/1220328"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52463"
},
{
"cve": "CVE-2023-52475",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52475"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nInput: powermate - fix use-after-free in powermate_config_complete\n\nsyzbot has found a use-after-free bug [1] in the powermate driver. This\nhappens when the device is disconnected, which leads to a memory free from\nthe powermate_device struct. When an asynchronous control message\ncompletes after the kfree and its callback is invoked, the lock does not\nexist anymore and hence the bug.\n\nUse usb_kill_urb() on pm-\u003econfig to cancel any in-progress requests upon\ndevice disconnection.\n\n[1] https://syzkaller.appspot.com/bug?extid=0434ac83f907a1dbdd1e",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52475",
"url": "https://www.suse.com/security/cve/CVE-2023-52475"
},
{
"category": "external",
"summary": "SUSE Bug 1220649 for CVE-2023-52475",
"url": "https://bugzilla.suse.com/1220649"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52475"
},
{
"cve": "CVE-2023-52478",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52478"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: logitech-hidpp: Fix kernel crash on receiver USB disconnect\n\nhidpp_connect_event() has *four* time-of-check vs time-of-use (TOCTOU)\nraces when it races with itself.\n\nhidpp_connect_event() primarily runs from a workqueue but it also runs\non probe() and if a \"device-connected\" packet is received by the hw\nwhen the thread running hidpp_connect_event() from probe() is waiting on\nthe hw, then a second thread running hidpp_connect_event() will be\nstarted from the workqueue.\n\nThis opens the following races (note the below code is simplified):\n\n1. Retrieving + printing the protocol (harmless race):\n\n\tif (!hidpp-\u003eprotocol_major) {\n\t\thidpp_root_get_protocol_version()\n\t\thidpp-\u003eprotocol_major = response.rap.params[0];\n\t}\n\nWe can actually see this race hit in the dmesg in the abrt output\nattached to rhbz#2227968:\n\n[ 3064.624215] logitech-hidpp-device 0003:046D:4071.0049: HID++ 4.5 device connected.\n[ 3064.658184] logitech-hidpp-device 0003:046D:4071.0049: HID++ 4.5 device connected.\n\nTesting with extra logging added has shown that after this the 2 threads\ntake turn grabbing the hw access mutex (send_mutex) so they ping-pong\nthrough all the other TOCTOU cases managing to hit all of them:\n\n2. Updating the name to the HIDPP name (harmless race):\n\n\tif (hidpp-\u003ename == hdev-\u003ename) {\n\t\t...\n\t\thidpp-\u003ename = new_name;\n\t}\n\n3. Initializing the power_supply class for the battery (problematic!):\n\nhidpp_initialize_battery()\n{\n if (hidpp-\u003ebattery.ps)\n return 0;\n\n\tprobe_battery(); /* Blocks, threads take turns executing this */\n\n\thidpp-\u003ebattery.desc.properties =\n\t\tdevm_kmemdup(dev, hidpp_battery_props, cnt, GFP_KERNEL);\n\n\thidpp-\u003ebattery.ps =\n\t\tdevm_power_supply_register(\u0026hidpp-\u003ehid_dev-\u003edev,\n\t\t\t\t\t \u0026hidpp-\u003ebattery.desc, cfg);\n}\n\n4. Creating delayed input_device (potentially problematic):\n\n\tif (hidpp-\u003edelayed_input)\n\t\treturn;\n\n\thidpp-\u003edelayed_input = hidpp_allocate_input(hdev);\n\nThe really big problem here is 3. Hitting the race leads to the following\nsequence:\n\n\thidpp-\u003ebattery.desc.properties =\n\t\tdevm_kmemdup(dev, hidpp_battery_props, cnt, GFP_KERNEL);\n\n\thidpp-\u003ebattery.ps =\n\t\tdevm_power_supply_register(\u0026hidpp-\u003ehid_dev-\u003edev,\n\t\t\t\t\t \u0026hidpp-\u003ebattery.desc, cfg);\n\n\t...\n\n\thidpp-\u003ebattery.desc.properties =\n\t\tdevm_kmemdup(dev, hidpp_battery_props, cnt, GFP_KERNEL);\n\n\thidpp-\u003ebattery.ps =\n\t\tdevm_power_supply_register(\u0026hidpp-\u003ehid_dev-\u003edev,\n\t\t\t\t\t \u0026hidpp-\u003ebattery.desc, cfg);\n\nSo now we have registered 2 power supplies for the same battery,\nwhich looks a bit weird from userspace\u0027s pov but this is not even\nthe really big problem.\n\nNotice how:\n\n1. This is all devm-maganaged\n2. The hidpp-\u003ebattery.desc struct is shared between the 2 power supplies\n3. hidpp-\u003ebattery.desc.properties points to the result from the second\n devm_kmemdup()\n\nThis causes a use after free scenario on USB disconnect of the receiver:\n1. The last registered power supply class device gets unregistered\n2. The memory from the last devm_kmemdup() call gets freed,\n hidpp-\u003ebattery.desc.properties now points to freed memory\n3. The first registered power supply class device gets unregistered,\n this involves sending a remove uevent to userspace which invokes\n power_supply_uevent() to fill the uevent data\n4. power_supply_uevent() uses hidpp-\u003ebattery.desc.properties which\n now points to freed memory leading to backtraces like this one:\n\nSep 22 20:01:35 eric kernel: BUG: unable to handle page fault for address: ffffb2140e017f08\n...\nSep 22 20:01:35 eric kernel: Workqueue: usb_hub_wq hub_event\nSep 22 20:01:35 eric kernel: RIP: 0010:power_supply_uevent+0xee/0x1d0\n...\nSep 22 20:01:35 eric kernel: ? asm_exc_page_fault+0x26/0x30\nSep 22 20:01:35 eric kernel: ? power_supply_uevent+0xee/0x1d0\nSep 22 20:01:35 eric kernel: ? power_supply_uevent+0x10d/0x1d0\nSep 22 20:01:35 eric kernel: dev_uevent+0x10f/0x2d0\nSep 22 20:01:35 eric kernel: kobject_uevent_env+0x291/0x680\nSep 22 20:01:35 eric kernel: \n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52478",
"url": "https://www.suse.com/security/cve/CVE-2023-52478"
},
{
"category": "external",
"summary": "SUSE Bug 1220796 for CVE-2023-52478",
"url": "https://bugzilla.suse.com/1220796"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52478"
},
{
"cve": "CVE-2023-52482",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52482"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/srso: Add SRSO mitigation for Hygon processors\n\nAdd mitigation for the speculative return stack overflow vulnerability\nwhich exists on Hygon processors too.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52482",
"url": "https://www.suse.com/security/cve/CVE-2023-52482"
},
{
"category": "external",
"summary": "SUSE Bug 1220735 for CVE-2023-52482",
"url": "https://bugzilla.suse.com/1220735"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52482"
},
{
"cve": "CVE-2023-52502",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52502"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn()\n\nSili Luo reported a race in nfc_llcp_sock_get(), leading to UAF.\n\nGetting a reference on the socket found in a lookup while\nholding a lock should happen before releasing the lock.\n\nnfc_llcp_sock_get_sn() has a similar problem.\n\nFinally nfc_llcp_recv_snl() needs to make sure the socket\nfound by nfc_llcp_sock_from_sn() does not disappear.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52502",
"url": "https://www.suse.com/security/cve/CVE-2023-52502"
},
{
"category": "external",
"summary": "SUSE Bug 1220831 for CVE-2023-52502",
"url": "https://bugzilla.suse.com/1220831"
},
{
"category": "external",
"summary": "SUSE Bug 1220832 for CVE-2023-52502",
"url": "https://bugzilla.suse.com/1220832"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2023-52502",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2023-52502",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52502"
},
{
"cve": "CVE-2023-52530",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52530"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mac80211: fix potential key use-after-free\n\nWhen ieee80211_key_link() is called by ieee80211_gtk_rekey_add()\nbut returns 0 due to KRACK protection (identical key reinstall),\nieee80211_gtk_rekey_add() will still return a pointer into the\nkey, in a potential use-after-free. This normally doesn\u0027t happen\nsince it\u0027s only called by iwlwifi in case of WoWLAN rekey offload\nwhich has its own KRACK protection, but still better to fix, do\nthat by returning an error code and converting that to success on\nthe cfg80211 boundary only, leaving the error for bad callers of\nieee80211_gtk_rekey_add().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52530",
"url": "https://www.suse.com/security/cve/CVE-2023-52530"
},
{
"category": "external",
"summary": "SUSE Bug 1220930 for CVE-2023-52530",
"url": "https://bugzilla.suse.com/1220930"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52530"
},
{
"cve": "CVE-2023-52531",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52531"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: iwlwifi: mvm: Fix a memory corruption issue\n\nA few lines above, space is kzalloc()\u0027ed for:\n\tsizeof(struct iwl_nvm_data) +\n\tsizeof(struct ieee80211_channel) +\n\tsizeof(struct ieee80211_rate)\n\n\u0027mvm-\u003envm_data\u0027 is a \u0027struct iwl_nvm_data\u0027, so it is fine.\n\nAt the end of this structure, there is the \u0027channels\u0027 flex array.\nEach element is of type \u0027struct ieee80211_channel\u0027.\nSo only 1 element is allocated in this array.\n\nWhen doing:\n mvm-\u003envm_data-\u003ebands[0].channels = mvm-\u003envm_data-\u003echannels;\nWe point at the first element of the \u0027channels\u0027 flex array.\nSo this is fine.\n\nHowever, when doing:\n mvm-\u003envm_data-\u003ebands[0].bitrates =\n\t\t\t(void *)((u8 *)mvm-\u003envm_data-\u003echannels + 1);\nbecause of the \"(u8 *)\" cast, we add only 1 to the address of the beginning\nof the flex array.\n\nIt is likely that we want point at the \u0027struct ieee80211_rate\u0027 allocated\njust after.\n\nRemove the spurious casting so that the pointer arithmetic works as\nexpected.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52531",
"url": "https://www.suse.com/security/cve/CVE-2023-52531"
},
{
"category": "external",
"summary": "SUSE Bug 1220931 for CVE-2023-52531",
"url": "https://bugzilla.suse.com/1220931"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52531"
},
{
"cve": "CVE-2023-52532",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52532"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: mana: Fix TX CQE error handling\n\nFor an unknown TX CQE error type (probably from a newer hardware),\nstill free the SKB, update the queue tail, etc., otherwise the\naccounting will be wrong.\n\nAlso, TX errors can be triggered by injecting corrupted packets, so\nreplace the WARN_ONCE to ratelimited error logging.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52532",
"url": "https://www.suse.com/security/cve/CVE-2023-52532"
},
{
"category": "external",
"summary": "SUSE Bug 1220932 for CVE-2023-52532",
"url": "https://bugzilla.suse.com/1220932"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52532"
},
{
"cve": "CVE-2023-52569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52569"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: remove BUG() after failure to insert delayed dir index item\n\nInstead of calling BUG() when we fail to insert a delayed dir index item\ninto the delayed node\u0027s tree, we can just release all the resources we\nhave allocated/acquired before and return the error to the caller. This is\nfine because all existing call chains undo anything they have done before\ncalling btrfs_insert_delayed_dir_index() or BUG_ON (when creating pending\nsnapshots in the transaction commit path).\n\nSo remove the BUG() call and do proper error handling.\n\nThis relates to a syzbot report linked below, but does not fix it because\nit only prevents hitting a BUG(), it does not fix the issue where somehow\nwe attempt to use twice the same index number for different index items.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52569",
"url": "https://www.suse.com/security/cve/CVE-2023-52569"
},
{
"category": "external",
"summary": "SUSE Bug 1220918 for CVE-2023-52569",
"url": "https://bugzilla.suse.com/1220918"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52569"
},
{
"cve": "CVE-2023-52574",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52574"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nteam: fix null-ptr-deref when team device type is changed\n\nGet a null-ptr-deref bug as follows with reproducer [1].\n\nBUG: kernel NULL pointer dereference, address: 0000000000000228\n...\nRIP: 0010:vlan_dev_hard_header+0x35/0x140 [8021q]\n...\nCall Trace:\n \u003cTASK\u003e\n ? __die+0x24/0x70\n ? page_fault_oops+0x82/0x150\n ? exc_page_fault+0x69/0x150\n ? asm_exc_page_fault+0x26/0x30\n ? vlan_dev_hard_header+0x35/0x140 [8021q]\n ? vlan_dev_hard_header+0x8e/0x140 [8021q]\n neigh_connected_output+0xb2/0x100\n ip6_finish_output2+0x1cb/0x520\n ? nf_hook_slow+0x43/0xc0\n ? ip6_mtu+0x46/0x80\n ip6_finish_output+0x2a/0xb0\n mld_sendpack+0x18f/0x250\n mld_ifc_work+0x39/0x160\n process_one_work+0x1e6/0x3f0\n worker_thread+0x4d/0x2f0\n ? __pfx_worker_thread+0x10/0x10\n kthread+0xe5/0x120\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x34/0x50\n ? __pfx_kthread+0x10/0x10\n ret_from_fork_asm+0x1b/0x30\n\n[1]\n$ teamd -t team0 -d -c \u0027{\"runner\": {\"name\": \"loadbalance\"}}\u0027\n$ ip link add name t-dummy type dummy\n$ ip link add link t-dummy name t-dummy.100 type vlan id 100\n$ ip link add name t-nlmon type nlmon\n$ ip link set t-nlmon master team0\n$ ip link set t-nlmon nomaster\n$ ip link set t-dummy up\n$ ip link set team0 up\n$ ip link set t-dummy.100 down\n$ ip link set t-dummy.100 master team0\n\nWhen enslave a vlan device to team device and team device type is changed\nfrom non-ether to ether, header_ops of team device is changed to\nvlan_header_ops. That is incorrect and will trigger null-ptr-deref\nfor vlan-\u003ereal_dev in vlan_dev_hard_header() because team device is not\na vlan device.\n\nCache eth_header_ops in team_setup(), then assign cached header_ops to\nheader_ops of team net device when its type is changed from non-ether\nto ether to fix the bug.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52574",
"url": "https://www.suse.com/security/cve/CVE-2023-52574"
},
{
"category": "external",
"summary": "SUSE Bug 1220870 for CVE-2023-52574",
"url": "https://bugzilla.suse.com/1220870"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52574"
},
{
"cve": "CVE-2023-52597",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52597"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: s390: fix setting of fpc register\n\nkvm_arch_vcpu_ioctl_set_fpu() allows to set the floating point control\n(fpc) register of a guest cpu. The new value is tested for validity by\ntemporarily loading it into the fpc register.\n\nThis may lead to corruption of the fpc register of the host process:\nif an interrupt happens while the value is temporarily loaded into the fpc\nregister, and within interrupt context floating point or vector registers\nare used, the current fp/vx registers are saved with save_fpu_regs()\nassuming they belong to user space and will be loaded into fp/vx registers\nwhen returning to user space.\n\ntest_fp_ctl() restores the original user space / host process fpc register\nvalue, however it will be discarded, when returning to user space.\n\nIn result the host process will incorrectly continue to run with the value\nthat was supposed to be used for a guest cpu.\n\nFix this by simply removing the test. There is another test right before\nthe SIE context is entered which will handles invalid values.\n\nThis results in a change of behaviour: invalid values will now be accepted\ninstead of that the ioctl fails with -EINVAL. This seems to be acceptable,\ngiven that this interface is most likely not used anymore, and this is in\naddition the same behaviour implemented with the memory mapped interface\n(replace invalid values with zero) - see sync_regs() in kvm-s390.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52597",
"url": "https://www.suse.com/security/cve/CVE-2023-52597"
},
{
"category": "external",
"summary": "SUSE Bug 1221040 for CVE-2023-52597",
"url": "https://bugzilla.suse.com/1221040"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52597"
},
{
"cve": "CVE-2023-52605",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52605"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52605",
"url": "https://www.suse.com/security/cve/CVE-2023-52605"
},
{
"category": "external",
"summary": "SUSE Bug 1221039 for CVE-2023-52605",
"url": "https://bugzilla.suse.com/1221039"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-52605"
},
{
"cve": "CVE-2023-6817",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6817"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe function nft_pipapo_walk did not skip inactive elements during set walk which could lead double deactivations of PIPAPO (Pile Packet Policies) elements, leading to use-after-free.\n\nWe recommend upgrading past commit 317eb9685095678f2c9f5a8189de698c5354316a.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6817",
"url": "https://www.suse.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "SUSE Bug 1218195 for CVE-2023-6817",
"url": "https://bugzilla.suse.com/1218195"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-6817"
},
{
"cve": "CVE-2024-0340",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0340"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in vhost_new_msg in drivers/vhost/vhost.c in the Linux kernel, which does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This issue can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0340",
"url": "https://www.suse.com/security/cve/CVE-2024-0340"
},
{
"category": "external",
"summary": "SUSE Bug 1218689 for CVE-2024-0340",
"url": "https://bugzilla.suse.com/1218689"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "low"
}
],
"title": "CVE-2024-0340"
},
{
"cve": "CVE-2024-0607",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0607"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The issue is in the nft_byteorder_eval() function, where the code iterates through a loop and writes to the `dst` array. On each iteration, 8 bytes are written, but `dst` is an array of u32, so each element only has space for 4 bytes. That means every iteration overwrites part of the previous element corrupting this array of u32. This flaw allows a local user to cause a denial of service or potentially break NetFilter functionality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0607",
"url": "https://www.suse.com/security/cve/CVE-2024-0607"
},
{
"category": "external",
"summary": "SUSE Bug 1218915 for CVE-2024-0607",
"url": "https://bugzilla.suse.com/1218915"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-0607"
},
{
"cve": "CVE-2024-1151",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-1151"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was reported in the Open vSwitch sub-component in the Linux Kernel. The flaw occurs when a recursive operation of code push recursively calls into the code block. The OVS module does not validate the stack depth, pushing too many frames and causing a stack overflow. As a result, this can lead to a crash or other related issues.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-1151",
"url": "https://www.suse.com/security/cve/CVE-2024-1151"
},
{
"category": "external",
"summary": "SUSE Bug 1219835 for CVE-2024-1151",
"url": "https://bugzilla.suse.com/1219835"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-1151"
},
{
"cve": "CVE-2024-23849",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-23849"
}
],
"notes": [
{
"category": "general",
"text": "In rds_recv_track_latency in net/rds/af_rds.c in the Linux kernel through 6.7.1, there is an off-by-one error for an RDS_MSG_RX_DGRAM_TRACE_MAX comparison, resulting in out-of-bounds access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-23849",
"url": "https://www.suse.com/security/cve/CVE-2024-23849"
},
{
"category": "external",
"summary": "SUSE Bug 1219127 for CVE-2024-23849",
"url": "https://bugzilla.suse.com/1219127"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-23849"
},
{
"cve": "CVE-2024-23851",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-23851"
}
],
"notes": [
{
"category": "general",
"text": "copy_params in drivers/md/dm-ioctl.c in the Linux kernel through 6.7.1 can attempt to allocate more than INT_MAX bytes, and crash, because of a missing param_kernel-\u003edata_size check. This is related to ctl_ioctl.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-23851",
"url": "https://www.suse.com/security/cve/CVE-2024-23851"
},
{
"category": "external",
"summary": "SUSE Bug 1219146 for CVE-2024-23851",
"url": "https://bugzilla.suse.com/1219146"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-23851"
},
{
"cve": "CVE-2024-26585",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26585"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntls: fix race between tx work scheduling and socket close\n\nSimilarly to previous commit, the submitting thread (recvmsg/sendmsg)\nmay exit as soon as the async crypto handler calls complete().\nReorder scheduling the work before calling complete().\nThis seems more logical in the first place, as it\u0027s\nthe inverse order of what the submitting thread will do.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26585",
"url": "https://www.suse.com/security/cve/CVE-2024-26585"
},
{
"category": "external",
"summary": "SUSE Bug 1220187 for CVE-2024-26585",
"url": "https://bugzilla.suse.com/1220187"
},
{
"category": "external",
"summary": "SUSE Bug 1220211 for CVE-2024-26585",
"url": "https://bugzilla.suse.com/1220211"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2024-26585",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2024-26585",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-26585"
},
{
"cve": "CVE-2024-26586",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26586"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix stack corruption\n\nWhen tc filters are first added to a net device, the corresponding local\nport gets bound to an ACL group in the device. The group contains a list\nof ACLs. In turn, each ACL points to a different TCAM region where the\nfilters are stored. During forwarding, the ACLs are sequentially\nevaluated until a match is found.\n\nOne reason to place filters in different regions is when they are added\nwith decreasing priorities and in an alternating order so that two\nconsecutive filters can never fit in the same region because of their\nkey usage.\n\nIn Spectrum-2 and newer ASICs the firmware started to report that the\nmaximum number of ACLs in a group is more than 16, but the layout of the\nregister that configures ACL groups (PAGT) was not updated to account\nfor that. It is therefore possible to hit stack corruption [1] in the\nrare case where more than 16 ACLs in a group are required.\n\nFix by limiting the maximum ACL group size to the minimum between what\nthe firmware reports and the maximum ACLs that fit in the PAGT register.\n\nAdd a test case to make sure the machine does not crash when this\ncondition is hit.\n\n[1]\nKernel panic - not syncing: stack-protector: Kernel stack is corrupted in: mlxsw_sp_acl_tcam_group_update+0x116/0x120\n[...]\n dump_stack_lvl+0x36/0x50\n panic+0x305/0x330\n __stack_chk_fail+0x15/0x20\n mlxsw_sp_acl_tcam_group_update+0x116/0x120\n mlxsw_sp_acl_tcam_group_region_attach+0x69/0x110\n mlxsw_sp_acl_tcam_vchunk_get+0x492/0xa20\n mlxsw_sp_acl_tcam_ventry_add+0x25/0xe0\n mlxsw_sp_acl_rule_add+0x47/0x240\n mlxsw_sp_flower_replace+0x1a9/0x1d0\n tc_setup_cb_add+0xdc/0x1c0\n fl_hw_replace_filter+0x146/0x1f0\n fl_change+0xc17/0x1360\n tc_new_tfilter+0x472/0xb90\n rtnetlink_rcv_msg+0x313/0x3b0\n netlink_rcv_skb+0x58/0x100\n netlink_unicast+0x244/0x390\n netlink_sendmsg+0x1e4/0x440\n ____sys_sendmsg+0x164/0x260\n ___sys_sendmsg+0x9a/0xe0\n __sys_sendmsg+0x7a/0xc0\n do_syscall_64+0x40/0xe0\n entry_SYSCALL_64_after_hwframe+0x63/0x6b",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26586",
"url": "https://www.suse.com/security/cve/CVE-2024-26586"
},
{
"category": "external",
"summary": "SUSE Bug 1220243 for CVE-2024-26586",
"url": "https://bugzilla.suse.com/1220243"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-26586"
},
{
"cve": "CVE-2024-26589",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26589"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Reject variable offset alu on PTR_TO_FLOW_KEYS\n\nFor PTR_TO_FLOW_KEYS, check_flow_keys_access() only uses fixed off\nfor validation. However, variable offset ptr alu is not prohibited\nfor this ptr kind. So the variable offset is not checked.\n\nThe following prog is accepted:\n\n func#0 @0\n 0: R1=ctx() R10=fp0\n 0: (bf) r6 = r1 ; R1=ctx() R6_w=ctx()\n 1: (79) r7 = *(u64 *)(r6 +144) ; R6_w=ctx() R7_w=flow_keys()\n 2: (b7) r8 = 1024 ; R8_w=1024\n 3: (37) r8 /= 1 ; R8_w=scalar()\n 4: (57) r8 \u0026= 1024 ; R8_w=scalar(smin=smin32=0,\n smax=umax=smax32=umax32=1024,var_off=(0x0; 0x400))\n 5: (0f) r7 += r8\n mark_precise: frame0: last_idx 5 first_idx 0 subseq_idx -1\n mark_precise: frame0: regs=r8 stack= before 4: (57) r8 \u0026= 1024\n mark_precise: frame0: regs=r8 stack= before 3: (37) r8 /= 1\n mark_precise: frame0: regs=r8 stack= before 2: (b7) r8 = 1024\n 6: R7_w=flow_keys(smin=smin32=0,smax=umax=smax32=umax32=1024,var_off\n =(0x0; 0x400)) R8_w=scalar(smin=smin32=0,smax=umax=smax32=umax32=1024,\n var_off=(0x0; 0x400))\n 6: (79) r0 = *(u64 *)(r7 +0) ; R0_w=scalar()\n 7: (95) exit\n\nThis prog loads flow_keys to r7, and adds the variable offset r8\nto r7, and finally causes out-of-bounds access:\n\n BUG: unable to handle page fault for address: ffffc90014c80038\n [...]\n Call Trace:\n \u003cTASK\u003e\n bpf_dispatcher_nop_func include/linux/bpf.h:1231 [inline]\n __bpf_prog_run include/linux/filter.h:651 [inline]\n bpf_prog_run include/linux/filter.h:658 [inline]\n bpf_prog_run_pin_on_cpu include/linux/filter.h:675 [inline]\n bpf_flow_dissect+0x15f/0x350 net/core/flow_dissector.c:991\n bpf_prog_test_run_flow_dissector+0x39d/0x620 net/bpf/test_run.c:1359\n bpf_prog_test_run kernel/bpf/syscall.c:4107 [inline]\n __sys_bpf+0xf8f/0x4560 kernel/bpf/syscall.c:5475\n __do_sys_bpf kernel/bpf/syscall.c:5561 [inline]\n __se_sys_bpf kernel/bpf/syscall.c:5559 [inline]\n __x64_sys_bpf+0x73/0xb0 kernel/bpf/syscall.c:5559\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0x3f/0x110 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x63/0x6b\n\nFix this by rejecting ptr alu with variable offset on flow_keys.\nApplying the patch rejects the program with \"R7 pointer arithmetic\non flow_keys prohibited\".",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26589",
"url": "https://www.suse.com/security/cve/CVE-2024-26589"
},
{
"category": "external",
"summary": "SUSE Bug 1220255 for CVE-2024-26589",
"url": "https://bugzilla.suse.com/1220255"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-26589"
},
{
"cve": "CVE-2024-26593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26593"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: i801: Fix block process call transactions\n\nAccording to the Intel datasheets, software must reset the block\nbuffer index twice for block process call transactions: once before\nwriting the outgoing data to the buffer, and once again before\nreading the incoming data from the buffer.\n\nThe driver is currently missing the second reset, causing the wrong\nportion of the block buffer to be read.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26593",
"url": "https://www.suse.com/security/cve/CVE-2024-26593"
},
{
"category": "external",
"summary": "SUSE Bug 1220009 for CVE-2024-26593",
"url": "https://bugzilla.suse.com/1220009"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-26593"
},
{
"cve": "CVE-2024-26595",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26595"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path\n\nWhen calling mlxsw_sp_acl_tcam_region_destroy() from an error path after\nfailing to attach the region to an ACL group, we hit a NULL pointer\ndereference upon \u0027region-\u003egroup-\u003etcam\u0027 [1].\n\nFix by retrieving the \u0027tcam\u0027 pointer using mlxsw_sp_acl_to_tcam().\n\n[1]\nBUG: kernel NULL pointer dereference, address: 0000000000000000\n[...]\nRIP: 0010:mlxsw_sp_acl_tcam_region_destroy+0xa0/0xd0\n[...]\nCall Trace:\n mlxsw_sp_acl_tcam_vchunk_get+0x88b/0xa20\n mlxsw_sp_acl_tcam_ventry_add+0x25/0xe0\n mlxsw_sp_acl_rule_add+0x47/0x240\n mlxsw_sp_flower_replace+0x1a9/0x1d0\n tc_setup_cb_add+0xdc/0x1c0\n fl_hw_replace_filter+0x146/0x1f0\n fl_change+0xc17/0x1360\n tc_new_tfilter+0x472/0xb90\n rtnetlink_rcv_msg+0x313/0x3b0\n netlink_rcv_skb+0x58/0x100\n netlink_unicast+0x244/0x390\n netlink_sendmsg+0x1e4/0x440\n ____sys_sendmsg+0x164/0x260\n ___sys_sendmsg+0x9a/0xe0\n __sys_sendmsg+0x7a/0xc0\n do_syscall_64+0x40/0xe0\n entry_SYSCALL_64_after_hwframe+0x63/0x6b",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26595",
"url": "https://www.suse.com/security/cve/CVE-2024-26595"
},
{
"category": "external",
"summary": "SUSE Bug 1220344 for CVE-2024-26595",
"url": "https://bugzilla.suse.com/1220344"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-26595"
},
{
"cve": "CVE-2024-26602",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26602"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsched/membarrier: reduce the ability to hammer on sys_membarrier\n\nOn some systems, sys_membarrier can be very expensive, causing overall\nslowdowns for everything. So put a lock on the path in order to\nserialize the accesses to prevent the ability for this to be called at\ntoo high of a frequency and saturate the machine.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26602",
"url": "https://www.suse.com/security/cve/CVE-2024-26602"
},
{
"category": "external",
"summary": "SUSE Bug 1220398 for CVE-2024-26602",
"url": "https://bugzilla.suse.com/1220398"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-26602"
},
{
"cve": "CVE-2024-26607",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26607"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/bridge: sii902x: Fix probing race issue\n\nA null pointer dereference crash has been observed rarely on TI\nplatforms using sii9022 bridge:\n\n[ 53.271356] sii902x_get_edid+0x34/0x70 [sii902x]\n[ 53.276066] sii902x_bridge_get_edid+0x14/0x20 [sii902x]\n[ 53.281381] drm_bridge_get_edid+0x20/0x34 [drm]\n[ 53.286305] drm_bridge_connector_get_modes+0x8c/0xcc [drm_kms_helper]\n[ 53.292955] drm_helper_probe_single_connector_modes+0x190/0x538 [drm_kms_helper]\n[ 53.300510] drm_client_modeset_probe+0x1f0/0xbd4 [drm]\n[ 53.305958] __drm_fb_helper_initial_config_and_unlock+0x50/0x510 [drm_kms_helper]\n[ 53.313611] drm_fb_helper_initial_config+0x48/0x58 [drm_kms_helper]\n[ 53.320039] drm_fbdev_dma_client_hotplug+0x84/0xd4 [drm_dma_helper]\n[ 53.326401] drm_client_register+0x5c/0xa0 [drm]\n[ 53.331216] drm_fbdev_dma_setup+0xc8/0x13c [drm_dma_helper]\n[ 53.336881] tidss_probe+0x128/0x264 [tidss]\n[ 53.341174] platform_probe+0x68/0xc4\n[ 53.344841] really_probe+0x188/0x3c4\n[ 53.348501] __driver_probe_device+0x7c/0x16c\n[ 53.352854] driver_probe_device+0x3c/0x10c\n[ 53.357033] __device_attach_driver+0xbc/0x158\n[ 53.361472] bus_for_each_drv+0x88/0xe8\n[ 53.365303] __device_attach+0xa0/0x1b4\n[ 53.369135] device_initial_probe+0x14/0x20\n[ 53.373314] bus_probe_device+0xb0/0xb4\n[ 53.377145] deferred_probe_work_func+0xcc/0x124\n[ 53.381757] process_one_work+0x1f0/0x518\n[ 53.385770] worker_thread+0x1e8/0x3dc\n[ 53.389519] kthread+0x11c/0x120\n[ 53.392750] ret_from_fork+0x10/0x20\n\nThe issue here is as follows:\n\n- tidss probes, but is deferred as sii902x is still missing.\n- sii902x starts probing and enters sii902x_init().\n- sii902x calls drm_bridge_add(). Now the sii902x bridge is ready from\n DRM\u0027s perspective.\n- sii902x calls sii902x_audio_codec_init() and\n platform_device_register_data()\n- The registration of the audio platform device causes probing of the\n deferred devices.\n- tidss probes, which eventually causes sii902x_bridge_get_edid() to be\n called.\n- sii902x_bridge_get_edid() tries to use the i2c to read the edid.\n However, the sii902x driver has not set up the i2c part yet, leading\n to the crash.\n\nFix this by moving the drm_bridge_add() to the end of the\nsii902x_init(), which is also at the very end of sii902x_probe().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26607",
"url": "https://www.suse.com/security/cve/CVE-2024-26607"
},
{
"category": "external",
"summary": "SUSE Bug 1220736 for CVE-2024-26607",
"url": "https://bugzilla.suse.com/1220736"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-26607"
},
{
"cve": "CVE-2024-26622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26622"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntomoyo: fix UAF write bug in tomoyo_write_control()\n\nSince tomoyo_write_control() updates head-\u003ewrite_buf when write()\nof long lines is requested, we need to fetch head-\u003ewrite_buf after\nhead-\u003eio_sem is held. Otherwise, concurrent write() requests can\ncause use-after-free-write and double-free problems.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26622",
"url": "https://www.suse.com/security/cve/CVE-2024-26622"
},
{
"category": "external",
"summary": "SUSE Bug 1220825 for CVE-2024-26622",
"url": "https://bugzilla.suse.com/1220825"
},
{
"category": "external",
"summary": "SUSE Bug 1220828 for CVE-2024-26622",
"url": "https://bugzilla.suse.com/1220828"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2024-26622",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2024-26622",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.153.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.153.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.153.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-03-13T00:08:00Z",
"details": "important"
}
],
"title": "CVE-2024-26622"
}
]
}
suse-su-2024:0483-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).\n- CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).\n- CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).\n- CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).\n- CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).\n- CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).\n- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).\n- CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function (bsc#1218752).\n- CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).\n- CVE-2024-0340: Fixed information disclosure in vhost/vhost.c:vhost_new_msg() (bsc#1218689).\n- CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).\n\nThe following non-security bugs were fixed:\n\n- Store the old kernel changelog entries in kernel-docs package (bsc#1218713)\n- 9p: missing chunk of \u0027fs/9p: Do not update file type when updating file attributes\u0027 (git-fixes).\n- ACPICA: Avoid cache flush inside virtual machines (git-fixes).\n- GFS2: Flush the GFS2 delete workqueue before stopping the kernel threads (git-fixes).\n- KVM: s390: vsie: Fix STFLE interpretive execution identification (git-fixes bsc#1219022).\n- UAPI: ndctl: Fix g++-unsupported initialisation in headers (git-fixes).\n- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL (git-fixes).\n- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition (git-fixes).\n- USB: serial: option: add entry for Sierra EM9191 with new firmware (git-fixes).\n- USB: serial: option: fix FM101R-GL defines (git-fixes).\n- acpi/nfit: Require opt-in for read-only label configurations (git-fixes).\n- acpi/nfit: improve bounds checking for \u0027func\u0027 (git-fixes).\n- affs: fix basic permission bits to actually work (git-fixes).\n- aio: fix mremap after fork null-deref (git-fixes).\n- asix: Add check for usbnet_get_endpoints (git-fixes).\n- bnxt_en: Log unknown link speed appropriately (git-fixes).\n- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() (bsc#1219445).\n- chardev: fix error handling in cdev_device_add() (git-fixes).\n- configfs: fix a deadlock in configfs_symlink() (git-fixes).\n- configfs: fix a race in configfs_{,un}register_subsystem() (git-fixes).\n- configfs: fix a use-after-free in __configfs_open_file (git-fixes).\n- configfs: fix config_item refcnt leak in configfs_rmdir() (git-fixes).\n- configfs: fix memleak in configfs_release_bin_file (git-fixes).\n- configfs: new object reprsenting tree fragments (git-fixes).\n- configfs: provide exclusion between IO and removals (git-fixes).\n- configfs: stash the data we need into configfs_buffer at open time (git-fixes).\n- ext4: Avoid freeing inodes on dirty list (bsc#1216989).\n- ext4: silence the warning when evicting inode with dioread_nolock (bsc#1206889).\n- fat: add ratelimit to fat*_ent_bread() (git-fixes).\n- fs/exofs: fix potential memory leak in mount option parsing (git-fixes).\n- fs/fat/fatent.c: add cond_resched() to fat_count_free_clusters() (git-fixes).\n- fs/fat/file.c: issue flush after the writeback of FAT (git-fixes).\n- fs/file.c: initialize init_files.resize_wait (git-fixes).\n- fs: do not audit the capability check in simple_xattr_list() (git-fixes).\n- fs: ocfs2: namei: check return value of ocfs2_add_entry() (git-fixes).\n- fs: orangefs: fix error return code of orangefs_revalidate_lookup() (git-fixes).\n- fs: ratelimit __find_get_block_slow() failure message (git-fixes).\n- fs: warn about impending deprecation of mandatory locks (git-fixes).\n- gfs2: Allow lock_nolock mount to specify jid=X (git-fixes).\n- gfs2: Check sb_bsize_shift after reading superblock (git-fixes).\n- gfs2: Do not call dlm after protocol is unmounted (git-fixes).\n- gfs2: Do not set GFS2_RDF_UPTODATE when the lvb is updated (git-fixes).\n- gfs2: Do not skip dlm unlock if glock had an lvb (git-fixes).\n- gfs2: Fix inode height consistency check (git-fixes).\n- gfs2: Fix lru_count going negative (git-fixes).\n- gfs2: Fix marking bitmaps non-full (git-fixes).\n- gfs2: Fix possible data races in gfs2_show_options() (git-fixes).\n- gfs2: Fix sign extension bug in gfs2_update_stats (git-fixes).\n- gfs2: Fix use-after-free in gfs2_glock_shrink_scan (git-fixes).\n- gfs2: Free rd_bits later in gfs2_clear_rgrpd to fix use-after-free (git-fixes).\n- gfs2: Make sure FITRIM minlen is rounded up to fs block size (git-fixes).\n- gfs2: Special-case rindex for gfs2_grow (git-fixes).\n- gfs2: Wake up when sd_glock_disposal becomes zero (git-fixes).\n- gfs2: add validation checks for size of superblock (git-fixes).\n- gfs2: assign rgrp glock before compute_bitstructs (git-fixes).\n- gfs2: check for empty rgrp tree in gfs2_ri_update (git-fixes).\n- gfs2: check for live vs. read-only file system in gfs2_fitrim (git-fixes).\n- gfs2: clear buf_in_tr when ending a transaction in sweep_bh_for_rgrps (git-fixes).\n- gfs2: fix use-after-free on transaction ail lists (git-fixes).\n- gfs2: ignore negated quota changes (git-fixes).\n- gfs2: initialize transaction tr_ailX_lists earlier (git-fixes).\n- gfs2: report \u0027already frozen/thawed\u0027 errors (git-fixes).\n- gfs2: take jdata unstuff into account in do_grow (git-fixes).\n- gfs2_atomic_open(): fix O_EXCL|O_CREAT handling on cold dcache (git-fixes).\n- gtp: change NET_UDP_TUNNEL dependency to select (git-fixes).\n- help_next should increase position index (git-fixes).\n- iomap: sub-block dio needs to zeroout beyond EOF (git-fixes).\n- kernfs: Separate kernfs_pr_cont_buf and rename_lock (git-fixes).\n- kernfs: bring names in comments in line with code (git-fixes).\n- kernfs: fix use-after-free in __kernfs_remove (git-fixes).\n- libceph: use kernel_connect() (bsc#1219446).\n- libnvdimm/btt: Fix LBA masking during \u0027free list\u0027 population (git-fixes).\n- libnvdimm/btt: Fix a kmemdup failure check (git-fixes).\n- libnvdimm/btt: Remove unnecessary code in btt_freelist_init (git-fixes).\n- libnvdimm/btt: fix variable \u0027rc\u0027 set but not used (git-fixes).\n- libnvdimm/namespace: Fix a potential NULL pointer dereference (git-fixes).\n- libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return value (git-fixes).\n- libnvdimm/pmem: Delete include of nd-core.h (git-fixes).\n- libnvdimm/pmem: fix a possible OOB access when read and write pmem (git-fixes).\n- libnvdimm/region: Fix label activation vs errors (git-fixes).\n- libnvdimm: Fix compilation warnings with W=1 (git-fixes).\n- libnvdimm: Out of bounds read in __nd_ioctl() (git-fixes).\n- libnvdimm: Validate command family indices (git-fixes).\n- libnvdimm: cover up changes in struct nvdimm_bus_descriptor (git-fixes).\n- locks: print a warning when mount fails due to lack of \u0027mand\u0027 support (git-fixes).\n- mce: fix set_mce_nospec to always unmap the whole page (git-fixes).\n- mkspec: Include constraints for both multibuild and plain package always There is no need to check for multibuild flag, the constraints can be always generated for both cases.\n- mlx4: handle non-napi callers to napi_poll (git-fixes).\n- mlxsw: spectrum: Avoid -Wformat-truncation warnings (git-fixes).\n- mlxsw: spectrum: Properly cleanup LAG uppers when removing port from LAG (git-fixes).\n- mlxsw: spectrum: Set LAG port collector only when active (git-fixes).\n- mm,mremap: bail out earlier in mremap_to under map pressure (bsc#1123986).\n- net/mlx5: Do not call timecounter cyc2time directly from 1PPS flow (git-fixes).\n- net: (cpts) fix a missing check of clk_prepare (git-fixes).\n- net: dsa: bcm_sf2: Propagate error value from mdio_write (git-fixes).\n- net: dsa: mv88e6xxx: Work around mv886e6161 SERDES missing MII_PHYSID2 (git-fixes).\n- net: dsa: mv88e6xxx: avoid error message on remove from VLAN 0 (git-fixed).\n- net: dsa: qca8k: Enable delay for RGMII_ID mode (git-fixes).\n- net: ethernet: ti: fix possible object reference leak (git-fixes).\n- net: fec: Do not use netdev messages too early (git-fixes).\n- net: ks8851: Delay requesting IRQ until opened (git-fixes).\n- net: ks8851: Reassert reset pin if chip ID check fails (git-fixes).\n- net: ks8851: Set initial carrier state to down (git-fixes).\n- net: macb: Add null check for PCLK and HCLK (git-fixed).\n- net: mv643xx_eth: disable clk on error path in mv643xx_eth_shared_probe() (git-fixes).\n- net: mvneta: fix double free of txq-\u003ebuf (git-fixes).\n- net: phy: sfp: warn the user when no tx_disable pin is available (git-fixes).\n- net: phylink: avoid resolving link state too early (git-fixes).\n- net: sfp: do not probe SFP module before we\u0027re attached (git-fixes).\n- net: stmmac: Disable EEE mode earlier in XMIT callback (git-fixes).\n- net: stmmac: Fallback to Platform Data clock in Watchdog conversion (git-fixes).\n- net: stmmac: do not overwrite discard_frame status (git-fixes).\n- net: stmmac: dwmac-rk: fix error handling in rk_gmac_powerup() (git-fixes).\n- net: stmmac: dwmac1000: Clear unused address entries (git-fixed).\n- net: stmmac: dwmac1000: fix out-of-bounds mac address reg setting (git-fixes).\n- net: stmmac: dwmac4/5: Clear unused address entries (git-fixes).\n- net: systemport: Fix reception of BPDUs (git-fixes).\n- net: xilinx: fix possible object reference leak (git-fixed).\n- nfsd: drop st_mutex and rp_mutex before calling move_to_close_lru() (bsc#1217525).\n- nvdimm/btt: do not call del_gendisk() if not needed (git-fixes).\n- nvdimm: Allow overwrite in the presence of disabled dimms (git-fixes).\n- nvdimm: Fix badblocks clear off-by-one error (git-fixes).\n- nvmet-tcp: fix a crash in nvmet_req_complete() (git-fixes).\n- orangefs: Fix kmemleak in orangefs_prepare_debugfs_help_string() (git-fixes).\n- orangefs: Fix sysfs not cleanup when dev init failed (git-fixes).\n- orangefs: fix orangefs df output (git-fixes).\n- orangefs: rate limit the client not running info message (git-fixes).\n- powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729).\n- powerpc/powernv: Add a null pointer check in opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes).\n- powerpc/pseries/memhotplug: Quieten some DLPAR operations (bsc#1065729).\n- powerpc/pseries/memhp: Fix access beyond end of drmem array (bsc#1065729).\n- powerpc: Do not clobber f0/vs0 during fp|altivec register save (bsc#1065729).\n- preserve KABI for struct plat_stmmacenet_data (git-fixes).\n- preserve KABI for struct sfp_socket_ops (git-fixes).\n- proc: fix /proc/*/map_files lookup (git-fixes).\n- pstore/ram: Check start of empty przs during init (git-fixes).\n- pstore/ram: Fix error return code in ramoops_probe() (git-fixes).\n- pstore/ram: Run without kernel crash dump region (git-fixes).\n- pstore: Avoid kcore oops by vmap()ing with VM_IOREMAP (git-fixes).\n- pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() (git-fixes).\n- r8169: fix data corruption issue on RTL8402 (git-fixes).\n- reiserfs: Check the return value from __getblk() (git-fixes).\n- reiserfs: Replace 1-element array with C99 style flex-array (git-fixes).\n- s390/dasd: fix double module refcount decrement (bsc#1141539).\n- scsi: qedf: fc_rport_priv reference counting fixes (bsc#1212152).\n- scsi: qla0xxx: Fix system crash due to bad pointer access (git-fixes).\n- sfc: initialise found bitmap in efx_ef10_mtd_probe (git-fixes).\n- statfs: enforce statfs[64] structure initialization (git-fixes).\n- tracing/trigger: Fix to return error if failed to alloc snapshot (git-fixes).\n- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer (git-fixes).\n- veth: Fixing transmit return status for dropped packets (git-fixes).\n- vfs: make freeze_super abort when sync_filesystem returns error (git-fixes).\n- writeback: Export inode_io_list_del() (bsc#1216989).\n- x86/CPU/AMD: Check vendor in the AMD microcode callback (git-fixes).\n- x86/alternatives: Sync core before enabling interrupts (git-fixes).\n- x86/asm: Ensure asm/proto.h can be included stand-alone (git-fixes).\n- x86/bugs: Add \u0027unknown\u0027 reporting for MMIO Stale Data (git-fixes).\n- x86/build: Treat R_386_PLT32 relocation as R_386_PC32 (git-fixes).\n- x86/build: Turn off -fcf-protection for realmode targets (git-fixes).\n- x86/cpu/hygon: Fix the CPU topology evaluation for real (git-fixes).\n- x86/cpu: Add another Alder Lake CPU to the Intel family (git-fixes).\n- x86/fpu: Use _Alignof to avoid undefined behavior in TYPE_ALIGN (git-fixes).\n- x86/kvm/lapic: always disable MMIO interface in x2APIC mode (git-fixes).\n- x86/kvm: Do not try to disable kvmclock if it was not enabled (git-fixes).\n- x86/lib: Fix overflow when counting digits (git-fixes).\n- x86/mce: relocate set{clear}_mce_nospec() functions (git-fixes).\n- x86/microcode/AMD: Track patch allocation size explicitly (git-fixes).\n- x86/microcode/intel: Do not retry microcode reloading on the APs (git-fixes).\n- x86/mm: Add a x86_has_pat_wp() helper (git-fixes).\n- x86/pat: Fix x86_has_pat_wp() (git-fixes).\n- x86/pat: Pass valid address to sanitize_phys() (git-fixes).\n- x86/pm: Add enumeration check before spec MSRs save/restore setup (git-fixes).\n- x86/pm: Fix false positive kmemleak report in msr_build_context() (git-fixes).\n- x86/purgatory: Do not generate debug info for purgatory.ro (git-fixes).\n- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).\n- x86/topology: Fix duplicated core ID within a package (git-fixes).\n- x86/topology: Fix multiple packages shown on a single-package system (git-fixes).\n- x86/unwind/orc: Fix unreliable stack dump with gcov (git-fixes).\n- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry (git-fixes).\n- x86: Clear .brk area at early boot (git-fixes).\n- x86: Fix __get_wchan() for !STACKTRACE (git-fixes).\n- x86: Fix get_wchan() to support the ORC unwinder (git-fixes).\n- x86: Mark stop_this_cpu() __noreturn (git-fixes).\n- x86: Pin task-stack in __get_wchan() (git-fixes).\n- x86: __always_inline __{rd,wr}msr() (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-483,SUSE-SLE-SERVER-12-SP5-2024-483",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0483-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:0483-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20240483-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:0483-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017934.html"
},
{
"category": "self",
"summary": "SUSE Bug 1065729",
"url": "https://bugzilla.suse.com/1065729"
},
{
"category": "self",
"summary": "SUSE Bug 1108281",
"url": "https://bugzilla.suse.com/1108281"
},
{
"category": "self",
"summary": "SUSE Bug 1123986",
"url": "https://bugzilla.suse.com/1123986"
},
{
"category": "self",
"summary": "SUSE Bug 1141539",
"url": "https://bugzilla.suse.com/1141539"
},
{
"category": "self",
"summary": "SUSE Bug 1181674",
"url": "https://bugzilla.suse.com/1181674"
},
{
"category": "self",
"summary": "SUSE Bug 1206889",
"url": "https://bugzilla.suse.com/1206889"
},
{
"category": "self",
"summary": "SUSE Bug 1212152",
"url": "https://bugzilla.suse.com/1212152"
},
{
"category": "self",
"summary": "SUSE Bug 1216702",
"url": "https://bugzilla.suse.com/1216702"
},
{
"category": "self",
"summary": "SUSE Bug 1216989",
"url": "https://bugzilla.suse.com/1216989"
},
{
"category": "self",
"summary": "SUSE Bug 1217525",
"url": "https://bugzilla.suse.com/1217525"
},
{
"category": "self",
"summary": "SUSE Bug 1218689",
"url": "https://bugzilla.suse.com/1218689"
},
{
"category": "self",
"summary": "SUSE Bug 1218713",
"url": "https://bugzilla.suse.com/1218713"
},
{
"category": "self",
"summary": "SUSE Bug 1218730",
"url": "https://bugzilla.suse.com/1218730"
},
{
"category": "self",
"summary": "SUSE Bug 1218752",
"url": "https://bugzilla.suse.com/1218752"
},
{
"category": "self",
"summary": "SUSE Bug 1218757",
"url": "https://bugzilla.suse.com/1218757"
},
{
"category": "self",
"summary": "SUSE Bug 1218768",
"url": "https://bugzilla.suse.com/1218768"
},
{
"category": "self",
"summary": "SUSE Bug 1218836",
"url": "https://bugzilla.suse.com/1218836"
},
{
"category": "self",
"summary": "SUSE Bug 1218968",
"url": "https://bugzilla.suse.com/1218968"
},
{
"category": "self",
"summary": "SUSE Bug 1219022",
"url": "https://bugzilla.suse.com/1219022"
},
{
"category": "self",
"summary": "SUSE Bug 1219053",
"url": "https://bugzilla.suse.com/1219053"
},
{
"category": "self",
"summary": "SUSE Bug 1219120",
"url": "https://bugzilla.suse.com/1219120"
},
{
"category": "self",
"summary": "SUSE Bug 1219128",
"url": "https://bugzilla.suse.com/1219128"
},
{
"category": "self",
"summary": "SUSE Bug 1219412",
"url": "https://bugzilla.suse.com/1219412"
},
{
"category": "self",
"summary": "SUSE Bug 1219434",
"url": "https://bugzilla.suse.com/1219434"
},
{
"category": "self",
"summary": "SUSE Bug 1219445",
"url": "https://bugzilla.suse.com/1219445"
},
{
"category": "self",
"summary": "SUSE Bug 1219446",
"url": "https://bugzilla.suse.com/1219446"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33631 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33631/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-46838 page",
"url": "https://www.suse.com/security/cve/CVE-2023-46838/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-47233 page",
"url": "https://www.suse.com/security/cve/CVE-2023-47233/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51042 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51042/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51043 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51043/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51780 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51780/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-51782 page",
"url": "https://www.suse.com/security/cve/CVE-2023-51782/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6040 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6040/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0340 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0340/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-0775 page",
"url": "https://www.suse.com/security/cve/CVE-2024-0775/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-1086 page",
"url": "https://www.suse.com/security/cve/CVE-2024-1086/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-02-15T12:49:30Z",
"generator": {
"date": "2024-02-15T12:49:30Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:0483-1",
"initial_release_date": "2024-02-15T12:49:30Z",
"revision_history": [
{
"date": "2024-02-15T12:49:30Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-azure-4.12.14-16.168.1.noarch",
"product": {
"name": "kernel-devel-azure-4.12.14-16.168.1.noarch",
"product_id": "kernel-devel-azure-4.12.14-16.168.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-azure-4.12.14-16.168.1.noarch",
"product": {
"name": "kernel-source-azure-4.12.14-16.168.1.noarch",
"product_id": "kernel-source-azure-4.12.14-16.168.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-4.12.14-16.168.1.x86_64",
"product": {
"name": "cluster-md-kmp-azure-4.12.14-16.168.1.x86_64",
"product_id": "cluster-md-kmp-azure-4.12.14-16.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-4.12.14-16.168.1.x86_64",
"product": {
"name": "dlm-kmp-azure-4.12.14-16.168.1.x86_64",
"product_id": "dlm-kmp-azure-4.12.14-16.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-4.12.14-16.168.1.x86_64",
"product": {
"name": "gfs2-kmp-azure-4.12.14-16.168.1.x86_64",
"product_id": "gfs2-kmp-azure-4.12.14-16.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-4.12.14-16.168.1.x86_64",
"product": {
"name": "kernel-azure-4.12.14-16.168.1.x86_64",
"product_id": "kernel-azure-4.12.14-16.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-base-4.12.14-16.168.1.x86_64",
"product": {
"name": "kernel-azure-base-4.12.14-16.168.1.x86_64",
"product_id": "kernel-azure-base-4.12.14-16.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-4.12.14-16.168.1.x86_64",
"product": {
"name": "kernel-azure-devel-4.12.14-16.168.1.x86_64",
"product_id": "kernel-azure-devel-4.12.14-16.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-4.12.14-16.168.1.x86_64",
"product": {
"name": "kernel-azure-extra-4.12.14-16.168.1.x86_64",
"product_id": "kernel-azure-extra-4.12.14-16.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-kgraft-devel-4.12.14-16.168.1.x86_64",
"product": {
"name": "kernel-azure-kgraft-devel-4.12.14-16.168.1.x86_64",
"product_id": "kernel-azure-kgraft-devel-4.12.14-16.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-4.12.14-16.168.1.x86_64",
"product": {
"name": "kernel-syms-azure-4.12.14-16.168.1.x86_64",
"product_id": "kernel-syms-azure-4.12.14-16.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-4.12.14-16.168.1.x86_64",
"product": {
"name": "kselftests-kmp-azure-4.12.14-16.168.1.x86_64",
"product_id": "kselftests-kmp-azure-4.12.14-16.168.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-4.12.14-16.168.1.x86_64",
"product": {
"name": "ocfs2-kmp-azure-4.12.14-16.168.1.x86_64",
"product_id": "ocfs2-kmp-azure-4.12.14-16.168.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-4.12.14-16.168.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64"
},
"product_reference": "kernel-azure-4.12.14-16.168.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-base-4.12.14-16.168.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64"
},
"product_reference": "kernel-azure-base-4.12.14-16.168.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-4.12.14-16.168.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64"
},
"product_reference": "kernel-azure-devel-4.12.14-16.168.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-4.12.14-16.168.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch"
},
"product_reference": "kernel-devel-azure-4.12.14-16.168.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-4.12.14-16.168.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch"
},
"product_reference": "kernel-source-azure-4.12.14-16.168.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-4.12.14-16.168.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
},
"product_reference": "kernel-syms-azure-4.12.14-16.168.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-4.12.14-16.168.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64"
},
"product_reference": "kernel-azure-4.12.14-16.168.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-base-4.12.14-16.168.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64"
},
"product_reference": "kernel-azure-base-4.12.14-16.168.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-4.12.14-16.168.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64"
},
"product_reference": "kernel-azure-devel-4.12.14-16.168.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-4.12.14-16.168.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch"
},
"product_reference": "kernel-devel-azure-4.12.14-16.168.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-4.12.14-16.168.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch"
},
"product_reference": "kernel-source-azure-4.12.14-16.168.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-4.12.14-16.168.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
},
"product_reference": "kernel-syms-azure-4.12.14-16.168.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-33631",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33631"
}
],
"notes": [
{
"category": "general",
"text": "Integer Overflow or Wraparound vulnerability in openEuler kernel on Linux (filesystem modules) allows Forced Integer Overflow.This issue affects openEuler kernel: from 4.19.90 before 4.19.90-2401.3, from 5.10.0-60.18.0 before 5.10.0-183.0.0.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33631",
"url": "https://www.suse.com/security/cve/CVE-2021-33631"
},
{
"category": "external",
"summary": "SUSE Bug 1219412 for CVE-2021-33631",
"url": "https://bugzilla.suse.com/1219412"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T12:49:30Z",
"details": "moderate"
}
],
"title": "CVE-2021-33631"
},
{
"cve": "CVE-2023-46838",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-46838"
}
],
"notes": [
{
"category": "general",
"text": "Transmit requests in Xen\u0027s virtual network protocol can consist of\nmultiple parts. While not really useful, except for the initial part\nany of them may be of zero length, i.e. carry no data at all. Besides a\ncertain initial portion of the to be transferred data, these parts are\ndirectly translated into what Linux calls SKB fragments. Such converted\nrequest parts can, when for a particular SKB they are all of length\nzero, lead to a de-reference of NULL in core networking code.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-46838",
"url": "https://www.suse.com/security/cve/CVE-2023-46838"
},
{
"category": "external",
"summary": "SUSE Bug 1218836 for CVE-2023-46838",
"url": "https://bugzilla.suse.com/1218836"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T12:49:30Z",
"details": "moderate"
}
],
"title": "CVE-2023-46838"
},
{
"cve": "CVE-2023-47233",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-47233"
}
],
"notes": [
{
"category": "general",
"text": "The brcm80211 component in the Linux kernel through 6.5.10 has a brcmf_cfg80211_detach use-after-free in the device unplugging (disconnect the USB by hotplug) code. For physically proximate attackers with local access, this \"could be exploited in a real world scenario.\" This is related to brcmf_cfg80211_escan_timeout_worker in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-47233",
"url": "https://www.suse.com/security/cve/CVE-2023-47233"
},
{
"category": "external",
"summary": "SUSE Bug 1216702 for CVE-2023-47233",
"url": "https://bugzilla.suse.com/1216702"
},
{
"category": "external",
"summary": "SUSE Bug 1224592 for CVE-2023-47233",
"url": "https://bugzilla.suse.com/1224592"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T12:49:30Z",
"details": "moderate"
}
],
"title": "CVE-2023-47233"
},
{
"cve": "CVE-2023-51042",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51042"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51042",
"url": "https://www.suse.com/security/cve/CVE-2023-51042"
},
{
"category": "external",
"summary": "SUSE Bug 1219128 for CVE-2023-51042",
"url": "https://bugzilla.suse.com/1219128"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T12:49:30Z",
"details": "moderate"
}
],
"title": "CVE-2023-51042"
},
{
"cve": "CVE-2023-51043",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51043"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 6.4.5, drivers/gpu/drm/drm_atomic.c has a use-after-free during a race condition between a nonblocking atomic commit and a driver unload.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51043",
"url": "https://www.suse.com/security/cve/CVE-2023-51043"
},
{
"category": "external",
"summary": "SUSE Bug 1219120 for CVE-2023-51043",
"url": "https://bugzilla.suse.com/1219120"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T12:49:30Z",
"details": "moderate"
}
],
"title": "CVE-2023-51043"
},
{
"cve": "CVE-2023-51780",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51780"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 6.6.8. do_vcc_ioctl in net/atm/ioctl.c has a use-after-free because of a vcc_recvmsg race condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51780",
"url": "https://www.suse.com/security/cve/CVE-2023-51780"
},
{
"category": "external",
"summary": "SUSE Bug 1218730 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1218730"
},
{
"category": "external",
"summary": "SUSE Bug 1218733 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1218733"
},
{
"category": "external",
"summary": "SUSE Bug 1220191 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1220191"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1221598"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2023-51780",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T12:49:30Z",
"details": "important"
}
],
"title": "CVE-2023-51780"
},
{
"cve": "CVE-2023-51782",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-51782"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 6.6.8. rose_ioctl in net/rose/af_rose.c has a use-after-free because of a rose_accept race condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-51782",
"url": "https://www.suse.com/security/cve/CVE-2023-51782"
},
{
"category": "external",
"summary": "SUSE Bug 1218757 for CVE-2023-51782",
"url": "https://bugzilla.suse.com/1218757"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T12:49:30Z",
"details": "moderate"
}
],
"title": "CVE-2023-51782"
},
{
"cve": "CVE-2023-6040",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6040"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6040",
"url": "https://www.suse.com/security/cve/CVE-2023-6040"
},
{
"category": "external",
"summary": "SUSE Bug 1218752 for CVE-2023-6040",
"url": "https://bugzilla.suse.com/1218752"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T12:49:30Z",
"details": "moderate"
}
],
"title": "CVE-2023-6040"
},
{
"cve": "CVE-2024-0340",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0340"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in vhost_new_msg in drivers/vhost/vhost.c in the Linux kernel, which does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This issue can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0340",
"url": "https://www.suse.com/security/cve/CVE-2024-0340"
},
{
"category": "external",
"summary": "SUSE Bug 1218689 for CVE-2024-0340",
"url": "https://bugzilla.suse.com/1218689"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T12:49:30Z",
"details": "low"
}
],
"title": "CVE-2024-0340"
},
{
"cve": "CVE-2024-0775",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-0775"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-0775",
"url": "https://www.suse.com/security/cve/CVE-2024-0775"
},
{
"category": "external",
"summary": "SUSE Bug 1219053 for CVE-2024-0775",
"url": "https://bugzilla.suse.com/1219053"
},
{
"category": "external",
"summary": "SUSE Bug 1219082 for CVE-2024-0775",
"url": "https://bugzilla.suse.com/1219082"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2024-0775",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2024-0775",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T12:49:30Z",
"details": "important"
}
],
"title": "CVE-2024-0775"
},
{
"cve": "CVE-2024-1086",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-1086"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-1086",
"url": "https://www.suse.com/security/cve/CVE-2024-1086"
},
{
"category": "external",
"summary": "SUSE Bug 1219434 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1219434"
},
{
"category": "external",
"summary": "SUSE Bug 1219435 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1219435"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1224878"
},
{
"category": "external",
"summary": "SUSE Bug 1226066 for CVE-2024-1086",
"url": "https://bugzilla.suse.com/1226066"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-02-15T12:49:30Z",
"details": "important"
}
],
"title": "CVE-2024-1086"
}
]
}
ghsa-5v7q-gqff-9cj8
Vulnerability from github
In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free.
{
"affected": [],
"aliases": [
"CVE-2023-51042"
],
"database_specific": {
"cwe_ids": [
"CWE-416"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2024-01-23T11:15:08Z",
"severity": "HIGH"
},
"details": "In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free.",
"id": "GHSA-5v7q-gqff-9cj8",
"modified": "2024-01-30T00:30:29Z",
"published": "2024-01-23T12:30:30Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
},
{
"type": "WEB",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
},
{
"type": "WEB",
"url": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.12"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
}
]
}
fkie_cve-2023-51042
Vulnerability from fkie_nvd
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
| URL | Tags | ||
|---|---|---|---|
| cve@mitre.org | https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.12 | Release Notes | |
| cve@mitre.org | https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628 | Patch | |
| af854a3a-2127-422b-91ae-364da2661108 | https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.12 | Release Notes | |
| af854a3a-2127-422b-91ae-364da2661108 | https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628 | Patch |
| Vendor | Product | Version | |
|---|---|---|---|
| linux | linux_kernel | * |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "242396F2-761D-4B72-ABF8-090BB852BD40",
"versionEndExcluding": "6.4.12",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free."
},
{
"lang": "es",
"value": "En el kernel de Linux anterior a 6.4.12, amdgpu_cs_wait_all_fences en drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c tiene una barrera de use-after-free."
}
],
"id": "CVE-2023-51042",
"lastModified": "2024-11-21T08:37:45.033",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9,
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
},
"published": "2024-01-23T11:15:08.703",
"references": [
{
"source": "cve@mitre.org",
"tags": [
"Release Notes"
],
"url": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.12"
},
{
"source": "cve@mitre.org",
"tags": [
"Patch"
],
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Release Notes"
],
"url": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.12"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
],
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-416"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-416"
}
],
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
}
msrc_cve-2023-51042
Vulnerability from csaf_microsoft
Notes
{
"document": {
"category": "csaf_vex",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2023-51042 In the Linux kernel before 6.4.12 amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free. - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2024/msrc_cve-2023-51042.json"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "In the Linux kernel before 6.4.12 amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free.",
"tracking": {
"current_release_date": "2024-01-30T00:00:00.000Z",
"generator": {
"date": "2025-10-20T00:58:25.384Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2023-51042",
"initial_release_date": "2024-01-01T08:00:00.000Z",
"revision_history": [
{
"date": "2024-01-30T00:00:00.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "2.0",
"product": {
"name": "CBL Mariner 2.0",
"product_id": "17086"
}
}
],
"category": "product_name",
"name": "Azure Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003ccbl2 kernel 5.15.148.1-1",
"product": {
"name": "\u003ccbl2 kernel 5.15.148.1-1",
"product_id": "2"
}
},
{
"category": "product_version",
"name": "cbl2 kernel 5.15.148.1-1",
"product": {
"name": "cbl2 kernel 5.15.148.1-1",
"product_id": "17452"
}
},
{
"category": "product_version_range",
"name": "\u003ccbl2 kernel 5.15.180.1-1",
"product": {
"name": "\u003ccbl2 kernel 5.15.180.1-1",
"product_id": "1"
}
},
{
"category": "product_version",
"name": "cbl2 kernel 5.15.180.1-1",
"product": {
"name": "cbl2 kernel 5.15.180.1-1",
"product_id": "19673"
}
}
],
"category": "product_name",
"name": "kernel"
}
],
"category": "vendor",
"name": "Microsoft"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 kernel 5.15.148.1-1 as a component of CBL Mariner 2.0",
"product_id": "17086-2"
},
"product_reference": "2",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 kernel 5.15.148.1-1 as a component of CBL Mariner 2.0",
"product_id": "17452-17086"
},
"product_reference": "17452",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 kernel 5.15.180.1-1 as a component of CBL Mariner 2.0",
"product_id": "17086-1"
},
"product_reference": "1",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 kernel 5.15.180.1-1 as a component of CBL Mariner 2.0",
"product_id": "19673-17086"
},
"product_reference": "19673",
"relates_to_product_reference": "17086"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-51042",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "general",
"text": "mitre",
"title": "Assigning CNA"
}
],
"product_status": {
"fixed": [
"17452-17086",
"19673-17086"
],
"known_affected": [
"17086-2",
"17086-1"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-51042 In the Linux kernel before 6.4.12 amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free. - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2024/msrc_cve-2023-51042.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T00:00:00.000Z",
"details": "5.15.148.1-1:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-2",
"17086-1"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalsScore": 0.0,
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"temporalScore": 7.8,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"17086-2",
"17086-1"
]
}
],
"title": "In the Linux kernel before 6.4.12 amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free."
}
]
}
cnvd-2024-06433
Vulnerability from cnvd
厂商已发布了漏洞修复程序,请及时关注更新: https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.12
| Name | Linux Linux kernel <6.4.12 |
|---|
{
"cves": {
"cve": {
"cveNumber": "CVE-2023-51042",
"cveUrl": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042"
}
},
"description": "Linux kernel\u662f\u7f8e\u56fdLinux\u57fa\u91d1\u4f1a\u7684\u5f00\u6e90\u64cd\u4f5c\u7cfb\u7edfLinux\u6240\u4f7f\u7528\u7684\u5185\u6838\u3002\n\nLinux kernel 6.4.12\u7248\u672c\u4e4b\u524d\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8edrivers/gpu/drm/amd/amdgpu/amdgpu_cs.c\u4e2d\u7684amdgpu_cs_wait_all_fences\u6709\u4e00\u4e2a\u91ca\u653e\u540e\u91cd\u7528\u6f0f\u6d1e\u3002\u76ee\u524d\u6ca1\u6709\u8be6\u7ec6\u7684\u6f0f\u6d1e\u7ec6\u8282\u63d0\u4f9b\u3002",
"formalWay": "\u5382\u5546\u5df2\u53d1\u5e03\u4e86\u6f0f\u6d1e\u4fee\u590d\u7a0b\u5e8f\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u66f4\u65b0\uff1a\r\nhttps://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.12",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2024-06433",
"openTime": "2024-01-30",
"patchDescription": "Linux kernel\u662f\u7f8e\u56fdLinux\u57fa\u91d1\u4f1a\u7684\u5f00\u6e90\u64cd\u4f5c\u7cfb\u7edfLinux\u6240\u4f7f\u7528\u7684\u5185\u6838\u3002\r\n\r\nLinux kernel 6.4.12\u7248\u672c\u4e4b\u524d\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8edrivers/gpu/drm/amd/amdgpu/amdgpu_cs.c\u4e2d\u7684amdgpu_cs_wait_all_fences\u6709\u4e00\u4e2a\u91ca\u653e\u540e\u91cd\u7528\u6f0f\u6d1e\u3002\u76ee\u524d\u6ca1\u6709\u8be6\u7ec6\u7684\u6f0f\u6d1e\u7ec6\u8282\u63d0\u4f9b\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
"patchName": "Linux kernel\u5b58\u5728\u672a\u660e\u6f0f\u6d1e\uff08CNVD-2024-06433\uff09\u7684\u8865\u4e01",
"products": {
"product": "Linux Linux kernel \u003c6.4.12"
},
"referenceLink": "https://nvd.nist.gov/vuln/detail/CVE-2023-51042",
"serverity": "\u4e2d",
"submitTime": "2024-01-29",
"title": "Linux kernel\u5b58\u5728\u672a\u660e\u6f0f\u6d1e\uff08CNVD-2024-06433\uff09"
}
gsd-2023-51042
Vulnerability from gsd
{
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2023-51042"
],
"details": "In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free.",
"id": "GSD-2023-51042",
"modified": "2023-12-18T06:01:25.437108Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2023-51042",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.12",
"refsource": "MISC",
"url": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.12"
},
{
"name": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628",
"refsource": "MISC",
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
]
}
},
"nvd.nist.gov": {
"cve": {
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "242396F2-761D-4B72-ABF8-090BB852BD40",
"versionEndExcluding": "6.4.12",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free."
},
{
"lang": "es",
"value": "En el kernel de Linux anterior a 6.4.12, amdgpu_cs_wait_all_fences en drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c tiene una barrera de use-after-free."
}
],
"id": "CVE-2023-51042",
"lastModified": "2024-01-29T22:57:08.890",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2024-01-23T11:15:08.703",
"references": [
{
"source": "cve@mitre.org",
"tags": [
"Release Notes"
],
"url": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.12"
},
{
"source": "cve@mitre.org",
"tags": [
"Patch"
],
"url": "https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628"
}
],
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-416"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
}
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.